Advertisement
Guest User

Anonymous JTSEC #OpWhales Full Recon #1

a guest
Jan 17th, 2019
1,011
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 232.57 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.e-kujira.or.jp ISP Yahoo Japan Corporation
  3. Continent Asia Flag
  4. JP
  5. Country Japan Country Code JP
  6. Region Unknown Local time 18 Jan 2019 03:26 JST
  7. City Unknown Postal Code Unknown
  8. IP Address 210.152.243.182 Latitude 35.69
  9. ######################################################################################################################################
  10. > www.e-kujira.or.jp
  11. Server: 194.187.251.67
  12. Address: 194.187.251.67#53
  13.  
  14. Non-authoritative answer:
  15. Name: www.e-kujira.or.jp
  16. Address: 210.152.243.182
  17. >
  18. #######################################################################################################################################
  19.  
  20. HostIP:210.152.243.182
  21. HostName:www.e-kujira.or.jp
  22.  
  23. Gathered Inet-whois information for 210.152.243.182
  24. ---------------------------------------------------------------------------------------------------------------------------------------
  25.  
  26.  
  27. inetnum: 209.251.254.0 - 211.255.255.255
  28. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  29. descr: IPv4 address block not managed by the RIPE NCC
  30. remarks: ------------------------------------------------------
  31. remarks:
  32. remarks: For registration information,
  33. remarks: you can consult the following sources:
  34. remarks:
  35. remarks: IANA
  36. remarks: http://www.iana.org/assignments/ipv4-address-space
  37. remarks: http://www.iana.org/assignments/iana-ipv4-special-registry
  38. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space
  39. remarks:
  40. remarks: AFRINIC (Africa)
  41. remarks: http://www.afrinic.net/ whois.afrinic.net
  42. remarks:
  43. remarks: APNIC (Asia Pacific)
  44. remarks: http://www.apnic.net/ whois.apnic.net
  45. remarks:
  46. remarks: ARIN (Northern America)
  47. remarks: http://www.arin.net/ whois.arin.net
  48. remarks:
  49. remarks: LACNIC (Latin America and the Carribean)
  50. remarks: http://www.lacnic.net/ whois.lacnic.net
  51. remarks:
  52. remarks: ------------------------------------------------------
  53. country: EU # Country is really world wide
  54. admin-c: IANA1-RIPE
  55. tech-c: IANA1-RIPE
  56. status: ALLOCATED UNSPECIFIED
  57. mnt-by: RIPE-NCC-HM-MNT
  58. created: 2019-01-07T10:47:20Z
  59. last-modified: 2019-01-07T10:47:20Z
  60. source: RIPE
  61.  
  62. role: Internet Assigned Numbers Authority
  63. address: see http://www.iana.org.
  64. admin-c: IANA1-RIPE
  65. tech-c: IANA1-RIPE
  66. nic-hdl: IANA1-RIPE
  67. remarks: For more information on IANA services
  68. remarks: go to IANA web site at http://www.iana.org.
  69. mnt-by: RIPE-NCC-MNT
  70. created: 1970-01-01T00:00:00Z
  71. last-modified: 2001-09-22T09:31:27Z
  72. source: RIPE # Filtered
  73.  
  74. % This query was served by the RIPE Database Query Service version 1.92.6 (BLAARKOP)
  75.  
  76.  
  77.  
  78. Gathered Inic-whois information for e-kujira.or.jp
  79. ---------------------------------
  80.  
  81. Gathered Netcraft information for www.e-kujira.or.jp
  82. ---------------------------------
  83.  
  84. Retrieving Netcraft.com information for www.e-kujira.or.jp
  85. Netcraft.com Information gathered
  86.  
  87. Gathered Subdomain information for e-kujira.or.jp
  88. ---------------------------------------------------------------------------------------------------------------------------------------
  89. Searching Google.com:80...
  90. HostName:www.e-kujira.or.jp
  91. HostIP:210.152.243.182
  92. Searching Altavista.com:80...
  93. Found 1 possible subdomain(s) for host e-kujira.or.jp, Searched 0 pages containing 0 results
  94.  
  95. Gathered E-Mail information for e-kujira.or.jp
  96. ---------------------------------------------------------------------------------------------------------------------------------------
  97. Searching Google.com:80...
  98. Searching Altavista.com:80...
  99. Found 0 E-Mail(s) for host e-kujira.or.jp, Searched 0 pages containing 0 results
  100.  
  101. Gathered TCP Port information for 210.152.243.182
  102. ---------------------------------------------------------------------------------------------------------------------------------------
  103.  
  104. Port State
  105.  
  106. 21/tcp open
  107. 22/tcp open
  108. 80/tcp open
  109. 110/tcp open
  110.  
  111. Portscan Finished: Scanned 150 ports, 2 ports were in state closed
  112. #######################################################################################################################################
  113. [i] Scanning Site: https://www.e-kujira.or.jp
  114.  
  115.  
  116.  
  117. B A S I C I N F O
  118. =======================================================================================================================================
  119.  
  120.  
  121. [+] Site Title: ������١�����ʤɷ�����Ȥä��������Υ쥷�Ԥ������Τޤǡ�������Τ��Ȥʤ餯���鲣���ޤǡ�
  122. [+] IP address: 210.152.243.182
  123. [+] Web Server: Apache
  124. [+] CMS: Could Not Detect
  125. [+] Cloudflare: Not Detected
  126. [+] Robots File: Could NOT Find robots.txt!
  127.  
  128.  
  129.  
  130.  
  131. W H O I S L O O K U P
  132. =======================================================================================================================================
  133.  
  134. [ JPRS database provides information on network administration. Its use is ]
  135. [ restricted to network administration purposes. For further information, ]
  136. [ use 'whois -h whois.jprs.jp help'. To suppress Japanese output, add'/e' ]
  137. [ at the end of command, e.g. 'whois -h whois.jprs.jp xxx/e'. ]
  138.  
  139. Domain Information:
  140. a. [Domain Name] E-KUJIRA.OR.JP
  141. g. [Organization] THE INSTITUTE OF CETACEAN RESEARCH
  142. l. [Organization Type] Foundation
  143. m. [Administrative Contact] AS1865JP
  144. n. [Technical Contact] AS1866JP
  145. p. [Name Server] ns1.netassist.ne.jp
  146. p. [Name Server] ns2.netassist.ne.jp
  147. s. [Signing Key]
  148. [State] Connected (2019/01/31)
  149. [Registered Date] 2001/01/17
  150. [Connected Date] 2001/01/25
  151. [Last Update] 2018/02/01 01:04:24 (JST)
  152.  
  153.  
  154.  
  155.  
  156.  
  157. G E O I P L O O K U P
  158. =======================================================================================================================================
  159.  
  160. [i] IP Address: 210.152.243.182
  161. [i] Country: Japan
  162. [i] State:
  163. [i] City:
  164. [i] Latitude: 35.69
  165. [i] Longitude: 139.69
  166.  
  167.  
  168.  
  169.  
  170. H T T P H E A D E R S
  171. =======================================================================================================================================
  172.  
  173.  
  174. [i] HTTP/1.1 200 OK
  175. [i] Date: Thu, 17 Jan 2019 18:34:30 GMT
  176. [i] Server: Apache
  177. [i] X-Powered-By: PHP/5.1.6
  178. [i] Content-Language: ja
  179. [i] Connection: close
  180. [i] Content-Type: text/html; charset=EUC-JP
  181.  
  182.  
  183.  
  184.  
  185. D N S L O O K U P
  186. =======================================================================================================================================
  187.  
  188. e-kujira.or.jp. 599 IN SOA nsm.netassist.ne.jp. root.e-kujira.or.jp. 2016041403 7200 3600 2419200 3600
  189. e-kujira.or.jp. 599 IN NS ns1.netassist.ne.jp.
  190. e-kujira.or.jp. 599 IN NS ns2.netassist.ne.jp.
  191. e-kujira.or.jp. 599 IN A 210.152.243.182
  192. e-kujira.or.jp. 599 IN MX 10 mail.e-kujira.or.jp.
  193.  
  194.  
  195.  
  196.  
  197. S U B N E T C A L C U L A T I O N
  198. =======================================================================================================================================
  199.  
  200. Address = 210.152.243.182
  201. Network = 210.152.243.182 / 32
  202. Netmask = 255.255.255.255
  203. Broadcast = not needed on Point-to-Point links
  204. Wildcard Mask = 0.0.0.0
  205. Hosts Bits = 0
  206. Max. Hosts = 1 (2^0 - 0)
  207. Host Range = { 210.152.243.182 - 210.152.243.182 }
  208.  
  209.  
  210.  
  211. N M A P P O R T S C A N
  212. =======================================================================================================================================
  213.  
  214.  
  215. Starting Nmap 7.40 ( https://nmap.org ) at 2019-01-17 18:34 UTC
  216. Nmap scan report for e-kujira.or.jp (210.152.243.182)
  217. Host is up (0.17s latency).
  218. rDNS record for 210.152.243.182: 210-152-243-182.jp-west.compute.idcfcloud.com
  219. PORT STATE SERVICE
  220. 21/tcp open ftp
  221. 22/tcp open ssh
  222. 23/tcp filtered telnet
  223. 80/tcp open http
  224. 110/tcp open pop3
  225. 143/tcp filtered imap
  226. 443/tcp open https
  227. 3389/tcp filtered ms-wbt-server
  228.  
  229. Nmap done: 1 IP address (1 host up) scanned in 17.47 seconds
  230.  
  231.  
  232.  
  233. S U B - D O M A I N F I N D E R
  234. =======================================================================================================================================
  235.  
  236.  
  237. [i] Total Subdomains Found : 1
  238.  
  239. [+] Subdomain: www.e-kujira.or.jp
  240. [-] IP: 210.152.243.182
  241. #######################################################################################################################################
  242. [?] Enter the target: https://www.e-kujira.or.jp/
  243. [!] IP Address : 210.152.243.182
  244. [!] www.e-kujira.or.jp doesn't seem to use a CMS
  245. [+] Honeypot Probabilty: 0%
  246. ---------------------------------------------------------------------------------------------------------------------------------------
  247. [~] Trying to gather whois information for www.e-kujira.or.jp
  248. [+] Whois information found
  249. [-] Unable to build response, visit https://who.is/whois/www.e-kujira.or.jp
  250. ---------------------------------------------------------------------------------------------------------------------------------------
  251. PORT STATE SERVICE
  252. 21/tcp open ftp
  253. 22/tcp open ssh
  254. 23/tcp filtered telnet
  255. 80/tcp open http
  256. 110/tcp open pop3
  257. 143/tcp filtered imap
  258. 443/tcp open https
  259. 3389/tcp filtered ms-wbt-server
  260. Nmap done: 1 IP address (1 host up) scanned in 2.36 seconds
  261. ---------------------------------------------------------------------------------------------------------------------------------------
  262. #######################################################################################################################################
  263. ; <<>> DiG 9.11.5-P1-1-Debian <<>> e-kujira.or.jp
  264. ;; global options: +cmd
  265. ;; Got answer:
  266. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28489
  267. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  268.  
  269. ;; OPT PSEUDOSECTION:
  270. ; EDNS: version: 0, flags:; udp: 4096
  271. ;; QUESTION SECTION:
  272. ;e-kujira.or.jp. IN A
  273.  
  274. ;; ANSWER SECTION:
  275. e-kujira.or.jp. 600 IN A 210.152.243.182
  276.  
  277. ;; Query time: 439 msec
  278. ;; SERVER: 194.187.251.67#53(194.187.251.67)
  279. ;; WHEN: jeu jan 17 13:43:03 EST 2019
  280. ;; MSG SIZE rcvd: 59
  281. #######################################################################################################################################
  282. ; <<>> DiG 9.11.5-P1-1-Debian <<>> +trace e-kujira.or.jp
  283. ;; global options: +cmd
  284. . 82423 IN NS f.root-servers.net.
  285. . 82423 IN NS l.root-servers.net.
  286. . 82423 IN NS c.root-servers.net.
  287. . 82423 IN NS h.root-servers.net.
  288. . 82423 IN NS g.root-servers.net.
  289. . 82423 IN NS j.root-servers.net.
  290. . 82423 IN NS b.root-servers.net.
  291. . 82423 IN NS a.root-servers.net.
  292. . 82423 IN NS e.root-servers.net.
  293. . 82423 IN NS m.root-servers.net.
  294. . 82423 IN NS i.root-servers.net.
  295. . 82423 IN NS d.root-servers.net.
  296. . 82423 IN NS k.root-servers.net.
  297. . 82423 IN RRSIG NS 8 0 518400 20190130050000 20190117040000 16749 . Azy1eOJ+B5Uu2yx6ELRc2iI1ffseNRNZjqw9kcgmw0Kix5eTfXRWxzHz vmc5qaSvWV2/0hW2DPSQDwC76wF88iS357OEMzobwOImyiluWTjxc47P uCmZ41Ye7Nk8WVSbTij20z8cRSKoFXlvUVrCqnruyFdnaedUHPTMjz7H C5vi4CkkgmSeBu+LhSExAVQfgnGwGfrPn6rr9XVQeTuX87DoLTPqYuol d8zEe8YB+lKHe9wSRIIL6S7emvZqfZAdvGYz82BGIw1nn6+lh2mBF2iQ dGr/4f82hkdcSUQRXRFjG9X/EdxoH9NVVoqxv7JgnrvemLb1SLY8fwOR xG7TYw==
  298. ;; Received 525 bytes from 194.187.251.67#53(194.187.251.67) in 201 ms
  299.  
  300. jp. 172800 IN NS a.dns.jp.
  301. jp. 172800 IN NS d.dns.jp.
  302. jp. 172800 IN NS e.dns.jp.
  303. jp. 172800 IN NS f.dns.jp.
  304. jp. 172800 IN NS h.dns.jp.
  305. jp. 172800 IN NS g.dns.jp.
  306. jp. 172800 IN NS c.dns.jp.
  307. jp. 172800 IN NS b.dns.jp.
  308. jp. 86400 IN DS 54004 8 1 0EC348CC7E6D3213CC89E5867088043FC7D5C111
  309. jp. 86400 IN DS 54004 8 2 5F4B24F667BC70880720D10DF317DC8FF80C63E586D504E6BBFE53F0 B9ECC040
  310. jp. 86400 IN RRSIG DS 8 1 86400 20190130170000 20190117160000 16749 . V4kjYg+jwjJ1f0swTimvFrlE4R1ZYmV7bFO6IcunYBZloxpF+hn4NpJG SuNTzxOxdsh61+QC37QFDtqXHgyp1hMsTFdpmW2cAYdbwLpq3Wp8fVK9 2GWJ/NHwF7hGh6XY6HZ7BqQcg/mUKQbVmhQhTUjqGHkyZnZj7x1GqOaK 37Xg2xSmsJ6PhiWlzrK4eceNTBgpNi7pA0mn34C2gPm5ebDsygf5ct8y QXLfKprOclely3+1HSwOx9Khbqs1q2RoInVZqeHj6pWJ7ZVgZbcoKlgf Qlw3QHncspufhnvHk3eKpM7QLsUlS5ky7JvahYoiE0MGarh4TNTU186s rOLggg==
  311. ;; Received 870 bytes from 198.41.0.4#53(a.root-servers.net) in 187 ms
  312.  
  313. e-kujira.or.jp. 86400 IN NS ns2.netassist.ne.jp.
  314. e-kujira.or.jp. 86400 IN NS ns1.netassist.ne.jp.
  315. S235ENMMJM0CQN5D8OKOOVQ3FLER4DTU.jp. 900 IN NSEC3 1 1 5 B1D5F6BC8A S23G0L5Q863AQEOJSD3OMHDE51JK1G3U TXT RRSIG
  316. S235ENMMJM0CQN5D8OKOOVQ3FLER4DTU.jp. 900 IN RRSIG NSEC3 8 2 900 20190211174501 20190112174501 64263 jp. aqvo/9ujo8BGck8KMd/hAs1tiusBvHvUaT1pXLYQPzu4UinSBKOfWpM0 L+PcLZudJD6N586QLmYF33z/VpeCDVgfjmKwq1yFLlDVW2RiuputQntA 3JfK0cVP2dguMYH9oIV0G782BUdSmBaSayTQdYwr7OxuHx+8CMdnNO2X U7k=
  317. VPR71VL735OEBA4LNA99MK6H5872U0AJ.jp. 900 IN NSEC3 1 1 5 B1D5F6BC8A VQ1RBKCC9NLPFMC7FMUQATIQQ6JPHHBN TXT RRSIG
  318. VPR71VL735OEBA4LNA99MK6H5872U0AJ.jp. 900 IN RRSIG NSEC3 8 2 900 20190211174501 20190112174501 64263 jp. df8ep/3Ro4QHJOcq0q4r+qrov0aFU5N1c2hGeuvdHQ9LesXPXwAdeCYA FfHaL2boH+52+ixkYpWv6IhYtg2H6ogt86lNrpA3K4P/WXs/xvWoKeH3 09saSNQwFRQ/GC5kA0uf9wSyShh/gHFs7DGYFpMDHMckd2Fr4LHosujA stI=
  319. ;; Received 644 bytes from 2001:dc4::1#53(a.dns.jp) in 163 ms
  320.  
  321. e-kujira.or.jp. 600 IN A 210.152.243.182
  322. e-kujira.or.jp. 600 IN NS ns1.netassist.ne.jp.
  323. e-kujira.or.jp. 600 IN NS ns2.netassist.ne.jp.
  324. ;; Received 140 bytes from 52.69.16.243#53(ns2.netassist.ne.jp) in 427 ms
  325. #######################################################################################################################################
  326. Saut Nom d'hôte Adresse IP Temps 1
  327. 1 10.244.200.1 10.244.200.1 143.334
  328. 1 10.244.200.1 10.244.200.1 153.962
  329. 2 vlan50.as083.buc.ro.m247.com 185.163.111.1 141.832
  330. 3 172.30.244.193 172.30.244.193 144.349
  331. 4 172.30.245.49 172.30.245.49 144.919
  332. 5 te5-13-0-bb1.buc1.ro.m247.ro 83.217.231.89 144.349
  333. 6 ae-18.r24.amstnl02.nl.bb.gin.ntt.net 129.250.3.62 184.698
  334. 7 ae-18.r24.amstnl02.nl.bb.gin.ntt.net 129.250.3.62 177.477
  335. 8 ae-5.r23.asbnva02.us.bb.gin.ntt.net 129.250.6.162 268.711
  336. 9 ae-5.r23.asbnva02.us.bb.gin.ntt.net 129.250.6.162 270.133
  337. 10 ae-15.r24.osakjp02.jp.bb.gin.ntt.net 129.250.2.131 451.231
  338. 11 ae-15.r24.osakjp02.jp.bb.gin.ntt.net 129.250.2.131 445.896
  339. 12 ae-1.r03.osakjp02.jp.bb.gin.ntt.net 129.250.7.31 439.283
  340. 13 xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net 61.200.80.218 441.280
  341. 14 xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net 61.200.80.218 450.351
  342. #######################################################################################################################################
  343. [*] Performing General Enumeration of Domain: e-kujira.or.jp
  344. [-] DNSSEC is not configured for e-kujira.or.jp
  345. [*] SOA nsm.netassist.ne.jp 210.168.17.232
  346. [*] NS ns2.netassist.ne.jp 52.69.16.243
  347. [*] Bind Version for 52.69.16.243 no answer
  348. [*] NS ns1.netassist.ne.jp 210.168.17.234
  349. [*] Bind Version for 210.168.17.234 no answer
  350. [*] MX mail.e-kujira.or.jp 210.152.243.182
  351. [*] A e-kujira.or.jp 210.152.243.182
  352. [*] Enumerating SRV Records
  353. [-] No SRV Records Found for e-kujira.or.jp
  354. [+] 0 Records Found
  355. #######################################################################################################################################
  356. [*] Processing domain e-kujira.or.jp
  357. [*] Using system resolvers ['194.187.251.67', '185.93.180.131', '83.143.245.42', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2', '205.151.67.6', '205.151.67.34', '205.151.67.2']
  358. [+] Getting nameservers
  359. 52.69.16.243 - ns2.netassist.ne.jp
  360. 210.168.17.234 - ns1.netassist.ne.jp
  361. [-] Zone transfer failed
  362.  
  363. [+] MX records found, added to target list
  364. 10 mail.e-kujira.or.jp.
  365.  
  366. [*] Scanning e-kujira.or.jp for A records
  367. 210.152.243.182 - e-kujira.or.jp
  368. 210.152.243.182 - ftp.e-kujira.or.jp
  369. 210.152.243.182 - mail.e-kujira.or.jp
  370. 210.168.72.54 - old.e-kujira.or.jp
  371. 210.152.243.182 - www.e-kujira.or.jp
  372. #######################################################################################################################################
  373. =======================================================================================================================================
  374. | E-mails:
  375. | [+] E-mail Found: mike@hyperreal.org
  376. | [+] E-mail Found: airasyoku@yahoo.co.jp
  377. | [+] E-mail Found: kevinh@kevcom.com
  378. | [+] E-mail Found: syokubunka@kujiragumi.com
  379. | [+] E-mail Found: kujira@e-kujira.or.jp
  380. | [+] E-mail Found: info@94ra.com
  381. | [+] E-mail Found: info@nipo-brasil.org
  382. | [+] E-mail Found: license@php.net
  383. | [+] E-mail Found: shimonoseki-kujira@hotmail.co.jp
  384. =======================================================================================================================================
  385. #######################################################################################################################################
  386. ---------------------------------------------------------------------------------------------------------------------------------------
  387. + Target IP: 210.152.243.182
  388. + Target Hostname: www.e-kujira.or.jp
  389. + Target Port: 443
  390. ---------------------------------------------------------------------------------------------------------------------------------------
  391. + SSL Info: Subject: /CN=www.e-kujira.or.jp
  392. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  393. Issuer: /C=JP/O=Japan Registry Services Co., Ltd./CN=JPRS Domain Validation Authority - G2
  394. + Start Time: 2019-01-17 13:33:50 (GMT-5)
  395. ---------------------------------------------------------------------------------------------------------------------------------------
  396. + Server: Apache
  397. + Retrieved x-powered-by header: PHP/5.1.6
  398. + The anti-clickjacking X-Frame-Options header is not present.
  399. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  400. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  401. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  402. + No CGI Directories found (use '-C all' to force check all possible dirs)
  403. + Server leaks inodes via ETags, header found with file /favicon.ico, inode: 4456550, size: 0, mtime: Tue Nov 20 00:46:12 2012
  404. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  405. + 439 requests: 0 error(s) and 7 item(s) reported on remote host
  406. + End Time: 2019-01-17 13:48:15 (GMT-5) (865 seconds)
  407. ---------------------------------------------------------------------------------------------------------------------------------------
  408. #######################################################################################################################################
  409. dnsenum VERSION:1.2.4
  410.  
  411. ----- www.e-kujira.or.jp -----
  412.  
  413.  
  414. Host's addresses:
  415. __________________
  416.  
  417. www.e-kujira.or.jp. 239 IN A 210.152.243.182
  418.  
  419.  
  420. Name Servers:
  421. ______________
  422. #######################################################################################################################################
  423. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:35 EST
  424. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  425. Host is up (0.44s latency).
  426. Not shown: 465 filtered ports, 5 closed ports
  427. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  428. PORT STATE SERVICE
  429. 21/tcp open ftp
  430. 22/tcp open ssh
  431. 80/tcp open http
  432. 110/tcp open pop3
  433. 443/tcp open https
  434. 587/tcp open submission
  435. #######################################################################################################################################
  436. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:37 EST
  437. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  438. Host is up (0.14s latency).
  439. Not shown: 2 filtered ports
  440. PORT STATE SERVICE
  441. 53/udp open|filtered domain
  442. 67/udp open|filtered dhcps
  443. 68/udp open|filtered dhcpc
  444. 69/udp open|filtered tftp
  445. 88/udp open|filtered kerberos-sec
  446. 123/udp open|filtered ntp
  447. 139/udp open|filtered netbios-ssn
  448. 161/udp open|filtered snmp
  449. 162/udp open|filtered snmptrap
  450. 389/udp open|filtered ldap
  451. 520/udp open|filtered route
  452. 2049/udp open|filtered nfs
  453. #######################################################################################################################################
  454. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:37 EST
  455. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  456. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  457. NSE: [ftp-brute] passwords: Time limit 3m00s exceeded.
  458. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  459. Host is up (0.44s latency).
  460.  
  461. PORT STATE SERVICE VERSION
  462. 21/tcp open ftp vsftpd 2.2.2
  463. | ftp-brute:
  464. | Accounts: No valid accounts found
  465. |_ Statistics: Performed 1915 guesses in 183 seconds, average tps: 11.3
  466. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  467. Device type: storage-misc|general purpose|WAP|specialized
  468. Running (JUST GUESSING): Synology DiskStation Manager 5.X (91%), Linux 2.6.X|3.X (90%), Ruckus embedded (89%), Crestron 2-Series (87%), Asus embedded (86%), HP embedded (85%)
  469. OS CPE: cpe:/a:synology:diskstation_manager:5.2 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3 cpe:/h:ruckus:zoneflex_r710 cpe:/o:crestron:2_series cpe:/h:asus:rt-n56u cpe:/o:linux:linux_kernel:3.4 cpe:/h:hp:p2000_g3
  470. Aggressive OS guesses: Synology DiskStation Manager 5.2-5644 (91%), Linux 2.6.32 - 3.10 (90%), Linux 2.6.32 - 3.13 (90%), Linux 2.6.32 - 3.9 (90%), Linux 2.6.32 (89%), Linux 2.6.32 - 3.1 (89%), Linux 3.10 (89%), Linux 3.2 (89%), Linux 3.4 - 3.10 (89%), Linux 3.5 (89%)
  471. No exact OS matches for host (test conditions non-ideal).
  472. Network Distance: 17 hops
  473. Service Info: OS: Unix
  474.  
  475. TRACEROUTE (using port 21/tcp)
  476. HOP RTT ADDRESS
  477. 1 142.92 ms 10.244.200.1
  478. 2 143.35 ms 185.163.111.1
  479. 3 142.02 ms 172.30.244.193
  480. 4 141.98 ms 172.30.245.49
  481. 5 142.37 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  482. 6 452.27 ms ae-1.r01.buchro01.ro.bb.gin.ntt.net (129.250.3.138)
  483. 7 180.21 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  484. 8 273.08 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  485. 9 338.28 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  486. 10 338.98 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  487. 11 464.21 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  488. 12 462.56 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  489. 13 447.34 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  490. 14 ... 16
  491. 17 468.90 ms 210-152-243-182.jp-west.compute.idcfcloud.com (210.152.243.182)
  492. #######################################################################################################################################
  493. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:41 EST
  494. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  495. Host is up (0.40s latency).
  496.  
  497. PORT STATE SERVICE VERSION
  498. 22/tcp filtered ssh
  499. Too many fingerprints match this host to give specific OS details
  500. Network Distance: 17 hops
  501.  
  502. TRACEROUTE (using proto 1/icmp)
  503. HOP RTT ADDRESS
  504. 1 143.29 ms 10.244.200.1
  505. 2 143.76 ms 185.163.111.1
  506. 3 143.73 ms 172.30.244.193
  507. 4 143.76 ms 172.30.245.49
  508. 5 143.99 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  509. 6 180.03 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  510. 7 180.00 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  511. 8 274.48 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  512. 9 338.24 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  513. 10 450.61 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  514. 11 447.54 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  515. 12 439.64 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  516. 13 444.07 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  517. 14 ... 16
  518. 17 437.57 ms 210.152.243.182
  519. #######################################################################################################################################
  520. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:42 EST
  521. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  522. Host is up (0.21s latency).
  523.  
  524. PORT STATE SERVICE VERSION
  525. 67/udp open|filtered dhcps
  526. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  527. Too many fingerprints match this host to give specific OS details
  528. Network Distance: 17 hops
  529.  
  530. TRACEROUTE (using proto 1/icmp)
  531. HOP RTT ADDRESS
  532. 1 144.94 ms 10.244.200.1
  533. 2 145.36 ms 185.163.111.1
  534. 3 145.00 ms 172.30.244.193
  535. 4 145.03 ms 172.30.245.49
  536. 5 145.35 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  537. 6 181.71 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  538. 7 180.97 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  539. 8 274.32 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  540. 9 339.07 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  541. 10 451.75 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  542. 11 447.43 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  543. 12 441.15 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  544. 13 444.14 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  545. 14 ... 16
  546. 17 443.64 ms 210.152.243.182
  547. #######################################################################################################################################
  548. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:45 EST
  549. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  550. Host is up (0.21s latency).
  551.  
  552. PORT STATE SERVICE VERSION
  553. 68/udp open|filtered dhcpc
  554. Too many fingerprints match this host to give specific OS details
  555. Network Distance: 17 hops
  556.  
  557. TRACEROUTE (using proto 1/icmp)
  558. HOP RTT ADDRESS
  559. 1 137.83 ms 10.244.200.1
  560. 2 137.96 ms 185.163.111.1
  561. 3 137.90 ms 172.30.244.193
  562. 4 137.93 ms 172.30.245.49
  563. 5 137.96 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  564. 6 174.20 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  565. 7 173.01 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  566. 8 267.10 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  567. 9 331.64 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  568. 10 445.99 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  569. 11 447.00 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  570. 12 440.72 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  571. 13 443.49 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  572. 14 ... 16
  573. 17 432.35 ms 210.152.243.182
  574. #######################################################################################################################################
  575. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:47 EST
  576. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  577. Host is up (0.21s latency).
  578.  
  579. PORT STATE SERVICE VERSION
  580. 69/udp open|filtered tftp
  581. Too many fingerprints match this host to give specific OS details
  582. Network Distance: 17 hops
  583.  
  584. TRACEROUTE (using proto 1/icmp)
  585. HOP RTT ADDRESS
  586. 1 143.69 ms 10.244.200.1
  587. 2 144.13 ms 185.163.111.1
  588. 3 143.76 ms 172.30.244.193
  589. 4 143.75 ms 172.30.245.49
  590. 5 144.72 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  591. 6 180.55 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  592. 7 179.18 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  593. 8 274.17 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  594. 9 340.76 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  595. 10 451.05 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  596. 11 444.08 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  597. 12 438.43 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  598. 13 440.20 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  599. 14 ... 16
  600. 17 431.63 ms 210.152.243.182
  601. #######################################################################################################################################
  602.  
  603. ^ ^
  604. _ __ _ ____ _ __ _ _ ____
  605. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  606. | V V // o // _/ | V V // 0 // 0 // _/
  607. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  608. <
  609. ...'
  610.  
  611. WAFW00F - Web Application Firewall Detection Tool
  612.  
  613. By Sandro Gauci && Wendel G. Henrique
  614.  
  615. Checking http://www.e-kujira.or.jp
  616. Generic Detection results:
  617. No WAF detected by the generic detection
  618. Number of requests: 17
  619. #######################################################################################################################################
  620.  
  621. wig - WebApp Information Gatherer
  622.  
  623.  
  624. Scanning https://www.e-kujira.or.jp...
  625. ________________________________________________ SITE INFO ________________________________________________
  626. IP Title
  627. 210.152.243.182 ������١�����ʤɷ�����Ȥä��������Υ쥷�Ԥ������Τޤǡ�������Τ��Ȥʤ餯���鲣���ޤǡ�
  628.  
  629. _________________________________________________ VERSION _________________________________________________
  630. Name Versions Type
  631. Apache 2.2.11 | 2.2.12 | 2.2.13 | 2.2.14 | 2.2.15 | 2.2.16 | 2.2.17 Platform
  632. 2.2.18 | 2.2.19 | 2.2.20 | 2.2.21 | 2.2.22 | 2.2.23 | 2.2.24
  633. 2.2.25 | 2.2.26 | 2.3.0 | 2.3.1 | 2.3.10 | 2.3.11 | 2.3.12
  634. 2.3.13 | 2.3.14 | 2.3.15 | 2.3.16 | 2.3.2 | 2.3.3 | 2.3.4
  635. 2.3.5 | 2.3.6 | 2.3.7 | 2.3.8 | 2.3.9 | 2.4.0 | 2.4.1
  636. 2.4.2 | 2.4.3
  637. PHP 5.1.6 Platform
  638. CentOS 5.11 OS
  639. Fedora 6 OS
  640. OpenBSD 4.1 OS
  641. Red Hat Enterprise Linux RHEL-5.11 OS
  642. Scientific Linux 5.11 OS
  643.  
  644. _______________________________________________ INTERESTING _______________________________________________
  645. URL Note Type
  646. /info.php PHP info file Interesting
  647.  
  648. ___________________________________________________________________________________________________________
  649. Time: 205.1 sec Urls: 858 Fingerprints: 40401
  650. ########################################################################################################################################
  651. HTTP/1.1 302 Found
  652. Date: Thu, 17 Jan 2019 18:54:29 GMT
  653. Location: https://www.e-kujira.or.jp/
  654. Content-Type: text/html; charset=iso-8859-1
  655. Connection: keep-alive
  656. #######################################################################################################################################
  657. ---------------------------------------------------------------------------------------------------------------------------------------
  658.  
  659. [ ! ] Starting SCANNER INURLBR 2.1 at [17-01-2019 13:54:57]
  660. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  661. It is the end user's responsibility to obey all applicable local, state and federal laws.
  662. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  663.  
  664. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.e-kujira.or.jp ]
  665. [ INFO ][ DORK ]::[ site:www.e-kujira.or.jp ]
  666. [ INFO ][ SEARCHING ]:: {
  667. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.in ]
  668.  
  669. [ INFO ][ SEARCHING ]::
  670. -[:::]
  671. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  672.  
  673. [ INFO ][ SEARCHING ]::
  674. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  675. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.vc ID: 006688160405527839966:yhpefuwybre ]
  676.  
  677. [ INFO ][ SEARCHING ]::
  678. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  679.  
  680. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  681.  
  682.  
  683. _[ - ]::--------------------------------------------------------------------------------------------------------------
  684. |_[ + ] [ 0 / 100 ]-[13:55:19] [ - ]
  685. |_[ + ] Target:: [ https://www.e-kujira.or.jp/ ]
  686. |_[ + ] Exploit::
  687. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  688. |_[ + ] More details:: / - / , ISP:
  689. |_[ + ] Found:: UNIDENTIFIED
  690.  
  691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  692. |_[ + ] [ 1 / 100 ]-[13:55:22] [ - ]
  693. |_[ + ] Target:: [ https://www.e-kujira.or.jp/picturebook/ ]
  694. |_[ + ] Exploit::
  695. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  696. |_[ + ] More details:: / - / , ISP:
  697. |_[ + ] Found:: UNIDENTIFIED
  698.  
  699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  700. |_[ + ] [ 2 / 100 ]-[13:55:25] [ - ]
  701. |_[ + ] Target:: [ https://www.e-kujira.or.jp/discovery/ ]
  702. |_[ + ] Exploit::
  703. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  704. |_[ + ] More details:: / - / , ISP:
  705. |_[ + ] Found:: UNIDENTIFIED
  706.  
  707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  708. |_[ + ] [ 3 / 100 ]-[13:55:27] [ - ]
  709. |_[ + ] Target:: [ https://www.e-kujira.or.jp/before/ ]
  710. |_[ + ] Exploit::
  711. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  712. |_[ + ] More details:: / - / , ISP:
  713. |_[ + ] Found:: UNIDENTIFIED
  714.  
  715. _[ - ]::--------------------------------------------------------------------------------------------------------------
  716. |_[ + ] [ 4 / 100 ]-[13:55:31] [ - ]
  717. |_[ + ] Target:: [ https://www.e-kujira.or.jp/dictionary/ ]
  718. |_[ + ] Exploit::
  719. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  720. |_[ + ] More details:: / - / , ISP:
  721. |_[ + ] Found:: UNIDENTIFIED
  722.  
  723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  724. |_[ + ] [ 5 / 100 ]-[13:55:34] [ - ]
  725. |_[ + ] Target:: [ https://www.e-kujira.or.jp/whaletheory/ ]
  726. |_[ + ] Exploit::
  727. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  728. |_[ + ] More details:: / - / , ISP:
  729. |_[ + ] Found:: UNIDENTIFIED
  730.  
  731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  732. |_[ + ] [ 6 / 100 ]-[13:55:37] [ - ]
  733. |_[ + ] Target:: [ https://www.e-kujira.or.jp/kujirapedia/ ]
  734. |_[ + ] Exploit::
  735. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  736. |_[ + ] More details:: / - / , ISP:
  737. |_[ + ] Found:: UNIDENTIFIED
  738.  
  739. _[ - ]::--------------------------------------------------------------------------------------------------------------
  740. |_[ + ] [ 7 / 100 ]-[13:55:41] [ - ]
  741. |_[ + ] Target:: [ https://www.e-kujira.or.jp/news/ ]
  742. |_[ + ] Exploit::
  743. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  744. |_[ + ] More details:: / - / , ISP:
  745. |_[ + ] Found:: UNIDENTIFIED
  746.  
  747. _[ - ]::--------------------------------------------------------------------------------------------------------------
  748. |_[ + ] [ 8 / 100 ]-[13:55:45] [ - ]
  749. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/ ]
  750. |_[ + ] Exploit::
  751. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  752. |_[ + ] More details:: / - / , ISP:
  753. |_[ + ] Found:: UNIDENTIFIED
  754.  
  755. _[ - ]::--------------------------------------------------------------------------------------------------------------
  756. |_[ + ] [ 9 / 100 ]-[13:55:48] [ - ]
  757. |_[ + ] Target:: [ https://www.e-kujira.or.jp/contact/ ]
  758. |_[ + ] Exploit::
  759. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  760. |_[ + ] More details:: / - / , ISP:
  761. |_[ + ] Found:: UNIDENTIFIED
  762.  
  763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  764. |_[ + ] [ 10 / 100 ]-[13:55:51] [ - ]
  765. |_[ + ] Target:: [ https://www.e-kujira.or.jp/puctureform/ ]
  766. |_[ + ] Exploit::
  767. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  768. |_[ + ] More details:: / - / , ISP:
  769. |_[ + ] Found:: UNIDENTIFIED
  770.  
  771. _[ - ]::--------------------------------------------------------------------------------------------------------------
  772. |_[ + ] [ 11 / 100 ]-[13:55:54] [ - ]
  773. |_[ + ] Target:: [ https://www.e-kujira.or.jp/link/ ]
  774. |_[ + ] Exploit::
  775. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  776. |_[ + ] More details:: / - / , ISP:
  777. |_[ + ] Found:: UNIDENTIFIED
  778.  
  779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  780. |_[ + ] [ 12 / 100 ]-[13:55:57] [ - ]
  781. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/ ]
  782. |_[ + ] Exploit::
  783. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  784. |_[ + ] More details:: / - / , ISP:
  785. |_[ + ] Found:: UNIDENTIFIED
  786.  
  787. _[ - ]::--------------------------------------------------------------------------------------------------------------
  788. |_[ + ] [ 13 / 100 ]-[13:56:00] [ - ]
  789. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/ ]
  790. |_[ + ] Exploit::
  791. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  792. |_[ + ] More details:: / - / , ISP:
  793. |_[ + ] Found:: UNIDENTIFIED
  794.  
  795. _[ - ]::--------------------------------------------------------------------------------------------------------------
  796. |_[ + ] [ 14 / 100 ]-[13:56:03] [ - ]
  797. |_[ + ] Target:: [ https://www.e-kujira.or.jp/drawing/ ]
  798. |_[ + ] Exploit::
  799. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  800. |_[ + ] More details:: / - / , ISP:
  801. |_[ + ] Found:: UNIDENTIFIED
  802.  
  803. _[ - ]::--------------------------------------------------------------------------------------------------------------
  804. |_[ + ] [ 15 / 100 ]-[13:56:09] [ - ]
  805. |_[ + ] Target:: [ https://www.e-kujira.or.jp/whaletheory/morishita/1/ ]
  806. |_[ + ] Exploit::
  807. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  808. |_[ + ] More details:: / - / , ISP:
  809. |_[ + ] Found:: UNIDENTIFIED
  810. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 266456 bytes received
  811.  
  812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  813. |_[ + ] [ 16 / 100 ]-[13:56:12] [ - ]
  814. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=1 ]
  815. |_[ + ] Exploit::
  816. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  817. |_[ + ] More details:: / - / , ISP:
  818. |_[ + ] Found:: UNIDENTIFIED
  819.  
  820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  821. |_[ + ] [ 17 / 100 ]-[13:56:16] [ - ]
  822. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=4 ]
  823. |_[ + ] Exploit::
  824. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  825. |_[ + ] More details:: / - / , ISP:
  826. |_[ + ] Found:: UNIDENTIFIED
  827.  
  828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  829. |_[ + ] [ 18 / 100 ]-[13:56:19] [ - ]
  830. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=39 ]
  831. |_[ + ] Exploit::
  832. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  833. |_[ + ] More details:: / - / , ISP:
  834. |_[ + ] Found:: UNIDENTIFIED
  835.  
  836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  837. |_[ + ] [ 19 / 100 ]-[13:56:22] [ - ]
  838. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=27 ]
  839. |_[ + ] Exploit::
  840. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  841. |_[ + ] More details:: / - / , ISP:
  842. |_[ + ] Found:: UNIDENTIFIED
  843.  
  844. _[ - ]::--------------------------------------------------------------------------------------------------------------
  845. |_[ + ] [ 20 / 100 ]-[13:56:25] [ - ]
  846. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=42 ]
  847. |_[ + ] Exploit::
  848. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  849. |_[ + ] More details:: / - / , ISP:
  850. |_[ + ] Found:: UNIDENTIFIED
  851.  
  852. _[ - ]::--------------------------------------------------------------------------------------------------------------
  853. |_[ + ] [ 21 / 100 ]-[13:56:28] [ - ]
  854. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=30 ]
  855. |_[ + ] Exploit::
  856. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  857. |_[ + ] More details:: / - / , ISP:
  858. |_[ + ] Found:: UNIDENTIFIED
  859.  
  860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  861. |_[ + ] [ 22 / 100 ]-[13:56:31] [ - ]
  862. |_[ + ] Target:: [ https://www.e-kujira.or.jp/whaletheory/ohsumi/index.html ]
  863. |_[ + ] Exploit::
  864. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  865. |_[ + ] More details:: / - / , ISP:
  866. |_[ + ] Found:: UNIDENTIFIED
  867.  
  868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  869. |_[ + ] [ 23 / 100 ]-[13:56:35] [ - ]
  870. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=35 ]
  871. |_[ + ] Exploit::
  872. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  873. |_[ + ] More details:: / - / , ISP:
  874. |_[ + ] Found:: UNIDENTIFIED
  875.  
  876. _[ - ]::--------------------------------------------------------------------------------------------------------------
  877. |_[ + ] [ 24 / 100 ]-[13:56:38] [ - ]
  878. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=23 ]
  879. |_[ + ] Exploit::
  880. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  881. |_[ + ] More details:: / - / , ISP:
  882. |_[ + ] Found:: UNIDENTIFIED
  883.  
  884. _[ - ]::--------------------------------------------------------------------------------------------------------------
  885. |_[ + ] [ 25 / 100 ]-[13:56:41] [ - ]
  886. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=35 ]
  887. |_[ + ] Exploit::
  888. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  889. |_[ + ] More details:: / - / , ISP:
  890. |_[ + ] Found:: UNIDENTIFIED
  891.  
  892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  893. |_[ + ] [ 26 / 100 ]-[13:56:44] [ - ]
  894. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=17 ]
  895. |_[ + ] Exploit::
  896. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  897. |_[ + ] More details:: / - / , ISP:
  898. |_[ + ] Found:: UNIDENTIFIED
  899.  
  900. _[ - ]::--------------------------------------------------------------------------------------------------------------
  901. |_[ + ] [ 27 / 100 ]-[13:56:48] [ - ]
  902. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=12 ]
  903. |_[ + ] Exploit::
  904. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  905. |_[ + ] More details:: / - / , ISP:
  906. |_[ + ] Found:: UNIDENTIFIED
  907.  
  908. _[ - ]::--------------------------------------------------------------------------------------------------------------
  909. |_[ + ] [ 28 / 100 ]-[13:56:51] [ - ]
  910. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=42 ]
  911. |_[ + ] Exploit::
  912. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  913. |_[ + ] More details:: / - / , ISP:
  914. |_[ + ] Found:: UNIDENTIFIED
  915.  
  916. _[ - ]::--------------------------------------------------------------------------------------------------------------
  917. |_[ + ] [ 29 / 100 ]-[13:56:55] [ - ]
  918. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=14 ]
  919. |_[ + ] Exploit::
  920. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  921. |_[ + ] More details:: / - / , ISP:
  922. |_[ + ] Found:: UNIDENTIFIED
  923.  
  924. _[ - ]::--------------------------------------------------------------------------------------------------------------
  925. |_[ + ] [ 30 / 100 ]-[13:56:59] [ - ]
  926. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/?ca=10 ]
  927. |_[ + ] Exploit::
  928. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  929. |_[ + ] More details:: / - / , ISP:
  930. |_[ + ] Found:: UNIDENTIFIED
  931.  
  932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  933. |_[ + ] [ 31 / 100 ]-[13:57:02] [ - ]
  934. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/?ca=2 ]
  935. |_[ + ] Exploit::
  936. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  937. |_[ + ] More details:: / - / , ISP:
  938. |_[ + ] Found:: UNIDENTIFIED
  939.  
  940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  941. |_[ + ] [ 32 / 100 ]-[13:57:05] [ - ]
  942. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=22 ]
  943. |_[ + ] Exploit::
  944. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  945. |_[ + ] More details:: / - / , ISP:
  946. |_[ + ] Found:: UNIDENTIFIED
  947.  
  948. _[ - ]::--------------------------------------------------------------------------------------------------------------
  949. |_[ + ] [ 33 / 100 ]-[13:57:08] [ - ]
  950. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=40 ]
  951. |_[ + ] Exploit::
  952. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  953. |_[ + ] More details:: / - / , ISP:
  954. |_[ + ] Found:: UNIDENTIFIED
  955.  
  956. _[ - ]::--------------------------------------------------------------------------------------------------------------
  957. |_[ + ] [ 34 / 100 ]-[13:57:12] [ - ]
  958. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=8 ]
  959. |_[ + ] Exploit::
  960. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  961. |_[ + ] More details:: / - / , ISP:
  962. |_[ + ] Found:: UNIDENTIFIED
  963.  
  964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  965. |_[ + ] [ 35 / 100 ]-[13:57:16] [ - ]
  966. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=27 ]
  967. |_[ + ] Exploit::
  968. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  969. |_[ + ] More details:: / - / , ISP:
  970. |_[ + ] Found:: UNIDENTIFIED
  971.  
  972. _[ - ]::--------------------------------------------------------------------------------------------------------------
  973. |_[ + ] [ 36 / 100 ]-[13:57:19] [ - ]
  974. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/?ca=1 ]
  975. |_[ + ] Exploit::
  976. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  977. |_[ + ] More details:: / - / , ISP:
  978. |_[ + ] Found:: UNIDENTIFIED
  979.  
  980. _[ - ]::--------------------------------------------------------------------------------------------------------------
  981. |_[ + ] [ 37 / 100 ]-[13:57:22] [ - ]
  982. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=34 ]
  983. |_[ + ] Exploit::
  984. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  985. |_[ + ] More details:: / - / , ISP:
  986. |_[ + ] Found:: UNIDENTIFIED
  987.  
  988. _[ - ]::--------------------------------------------------------------------------------------------------------------
  989. |_[ + ] [ 38 / 100 ]-[13:57:26] [ - ]
  990. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=40 ]
  991. |_[ + ] Exploit::
  992. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  993. |_[ + ] More details:: / - / , ISP:
  994. |_[ + ] Found:: UNIDENTIFIED
  995.  
  996. _[ - ]::--------------------------------------------------------------------------------------------------------------
  997. |_[ + ] [ 39 / 100 ]-[13:57:29] [ - ]
  998. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=11 ]
  999. |_[ + ] Exploit::
  1000. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1001. |_[ + ] More details:: / - / , ISP:
  1002. |_[ + ] Found:: UNIDENTIFIED
  1003.  
  1004. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1005. |_[ + ] [ 40 / 100 ]-[13:57:32] [ - ]
  1006. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=16 ]
  1007. |_[ + ] Exploit::
  1008. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1009. |_[ + ] More details:: / - / , ISP:
  1010. |_[ + ] Found:: UNIDENTIFIED
  1011.  
  1012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1013. |_[ + ] [ 41 / 100 ]-[13:57:35] [ - ]
  1014. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=28 ]
  1015. |_[ + ] Exploit::
  1016. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1017. |_[ + ] More details:: / - / , ISP:
  1018. |_[ + ] Found:: UNIDENTIFIED
  1019.  
  1020. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1021. |_[ + ] [ 42 / 100 ]-[13:57:38] [ - ]
  1022. |_[ + ] Target:: [ https://www.e-kujira.or.jp/whaletheory/morishita/index.html ]
  1023. |_[ + ] Exploit::
  1024. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1025. |_[ + ] More details:: / - / , ISP:
  1026. |_[ + ] Found:: UNIDENTIFIED
  1027.  
  1028. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1029. |_[ + ] [ 43 / 100 ]-[13:57:41] [ - ]
  1030. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=28 ]
  1031. |_[ + ] Exploit::
  1032. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1033. |_[ + ] More details:: / - / , ISP:
  1034. |_[ + ] Found:: UNIDENTIFIED
  1035.  
  1036. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1037. |_[ + ] [ 44 / 100 ]-[13:57:45] [ - ]
  1038. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=7 ]
  1039. |_[ + ] Exploit::
  1040. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1041. |_[ + ] More details:: / - / , ISP:
  1042. |_[ + ] Found:: UNIDENTIFIED
  1043.  
  1044. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1045. |_[ + ] [ 45 / 100 ]-[13:57:48] [ - ]
  1046. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/?ca=4 ]
  1047. |_[ + ] Exploit::
  1048. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1049. |_[ + ] More details:: / - / , ISP:
  1050. |_[ + ] Found:: UNIDENTIFIED
  1051.  
  1052. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1053. |_[ + ] [ 46 / 100 ]-[13:57:51] [ - ]
  1054. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=44 ]
  1055. |_[ + ] Exploit::
  1056. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1057. |_[ + ] More details:: / - / , ISP:
  1058. |_[ + ] Found:: UNIDENTIFIED
  1059.  
  1060. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1061. |_[ + ] [ 47 / 100 ]-[13:57:54] [ - ]
  1062. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=41 ]
  1063. |_[ + ] Exploit::
  1064. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1065. |_[ + ] More details:: / - / , ISP:
  1066. |_[ + ] Found:: UNIDENTIFIED
  1067.  
  1068. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1069. |_[ + ] [ 48 / 100 ]-[13:57:56] [ - ]
  1070. |_[ + ] Target:: [ https://www.e-kujira.or.jp/whaletheory/miura/index.html ]
  1071. |_[ + ] Exploit::
  1072. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1073. |_[ + ] More details:: / - / , ISP:
  1074. |_[ + ] Found:: UNIDENTIFIED
  1075.  
  1076. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1077. |_[ + ] [ 49 / 100 ]-[13:58:00] [ - ]
  1078. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=14 ]
  1079. |_[ + ] Exploit::
  1080. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1081. |_[ + ] More details:: / - / , ISP:
  1082. |_[ + ] Found:: UNIDENTIFIED
  1083.  
  1084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1085. |_[ + ] [ 50 / 100 ]-[13:58:02] [ - ]
  1086. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=2 ]
  1087. |_[ + ] Exploit::
  1088. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1089. |_[ + ] More details:: / - / , ISP:
  1090. |_[ + ] Found:: UNIDENTIFIED
  1091.  
  1092. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1093. |_[ + ] [ 51 / 100 ]-[13:58:05] [ - ]
  1094. |_[ + ] Target:: [ https://www.e-kujira.or.jp/cooking/?ca=3 ]
  1095. |_[ + ] Exploit::
  1096. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1097. |_[ + ] More details:: / - / , ISP:
  1098. |_[ + ] Found:: UNIDENTIFIED
  1099.  
  1100. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1101. |_[ + ] [ 52 / 100 ]-[13:58:08] [ - ]
  1102. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=1 ]
  1103. |_[ + ] Exploit::
  1104. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1105. |_[ + ] More details:: / - / , ISP:
  1106. |_[ + ] Found:: UNIDENTIFIED
  1107.  
  1108. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1109. |_[ + ] [ 53 / 100 ]-[13:58:11] [ - ]
  1110. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=34 ]
  1111. |_[ + ] Exploit::
  1112. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1113. |_[ + ] More details:: / - / , ISP:
  1114. |_[ + ] Found:: UNIDENTIFIED
  1115.  
  1116. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1117. |_[ + ] [ 54 / 100 ]-[13:58:14] [ - ]
  1118. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=12 ]
  1119. |_[ + ] Exploit::
  1120. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1121. |_[ + ] More details:: / - / , ISP:
  1122. |_[ + ] Found:: UNIDENTIFIED
  1123.  
  1124. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1125. |_[ + ] [ 55 / 100 ]-[13:58:17] [ - ]
  1126. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=30 ]
  1127. |_[ + ] Exploit::
  1128. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1129. |_[ + ] More details:: / - / , ISP:
  1130. |_[ + ] Found:: UNIDENTIFIED
  1131.  
  1132. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1133. |_[ + ] [ 56 / 100 ]-[13:58:20] [ - ]
  1134. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=19 ]
  1135. |_[ + ] Exploit::
  1136. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1137. |_[ + ] More details:: / - / , ISP:
  1138. |_[ + ] Found:: UNIDENTIFIED
  1139.  
  1140. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1141. |_[ + ] [ 57 / 100 ]-[13:58:23] [ - ]
  1142. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=15 ]
  1143. |_[ + ] Exploit::
  1144. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1145. |_[ + ] More details:: / - / , ISP:
  1146. |_[ + ] Found:: UNIDENTIFIED
  1147.  
  1148. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1149. |_[ + ] [ 58 / 100 ]-[13:58:25] [ - ]
  1150. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=21 ]
  1151. |_[ + ] Exploit::
  1152. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1153. |_[ + ] More details:: / - / , ISP:
  1154. |_[ + ] Found:: UNIDENTIFIED
  1155.  
  1156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1157. |_[ + ] [ 59 / 100 ]-[13:58:28] [ - ]
  1158. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=41 ]
  1159. |_[ + ] Exploit::
  1160. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1161. |_[ + ] More details:: / - / , ISP:
  1162. |_[ + ] Found:: UNIDENTIFIED
  1163.  
  1164. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1165. |_[ + ] [ 60 / 100 ]-[13:58:31] [ - ]
  1166. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=43 ]
  1167. |_[ + ] Exploit::
  1168. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1169. |_[ + ] More details:: / - / , ISP:
  1170. |_[ + ] Found:: UNIDENTIFIED
  1171.  
  1172. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1173. |_[ + ] [ 61 / 100 ]-[13:58:33] [ - ]
  1174. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=13 ]
  1175. |_[ + ] Exploit::
  1176. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1177. |_[ + ] More details:: / - / , ISP:
  1178. |_[ + ] Found:: UNIDENTIFIED
  1179.  
  1180. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1181. |_[ + ] [ 62 / 100 ]-[13:58:36] [ - ]
  1182. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=26 ]
  1183. |_[ + ] Exploit::
  1184. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1185. |_[ + ] More details:: / - / , ISP:
  1186. |_[ + ] Found:: UNIDENTIFIED
  1187.  
  1188. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1189. |_[ + ] [ 63 / 100 ]-[13:58:39] [ - ]
  1190. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=4 ]
  1191. |_[ + ] Exploit::
  1192. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1193. |_[ + ] More details:: / - / , ISP:
  1194. |_[ + ] Found:: UNIDENTIFIED
  1195.  
  1196. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1197. |_[ + ] [ 64 / 100 ]-[13:58:42] [ - ]
  1198. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=26 ]
  1199. |_[ + ] Exploit::
  1200. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1201. |_[ + ] More details:: / - / , ISP:
  1202. |_[ + ] Found:: UNIDENTIFIED
  1203.  
  1204. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1205. |_[ + ] [ 65 / 100 ]-[13:58:44] [ - ]
  1206. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=38 ]
  1207. |_[ + ] Exploit::
  1208. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1209. |_[ + ] More details:: / - / , ISP:
  1210. |_[ + ] Found:: UNIDENTIFIED
  1211.  
  1212. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1213. |_[ + ] [ 66 / 100 ]-[13:58:47] [ - ]
  1214. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=6 ]
  1215. |_[ + ] Exploit::
  1216. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1217. |_[ + ] More details:: / - / , ISP:
  1218. |_[ + ] Found:: UNIDENTIFIED
  1219.  
  1220. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1221. |_[ + ] [ 67 / 100 ]-[13:58:50] [ - ]
  1222. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=10 ]
  1223. |_[ + ] Exploit::
  1224. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1225. |_[ + ] More details:: / - / , ISP:
  1226. |_[ + ] Found:: UNIDENTIFIED
  1227.  
  1228. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1229. |_[ + ] [ 68 / 100 ]-[13:58:53] [ - ]
  1230. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=13 ]
  1231. |_[ + ] Exploit::
  1232. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1233. |_[ + ] More details:: / - / , ISP:
  1234. |_[ + ] Found:: UNIDENTIFIED
  1235.  
  1236. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1237. |_[ + ] [ 69 / 100 ]-[13:58:55] [ - ]
  1238. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=18 ]
  1239. |_[ + ] Exploit::
  1240. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1241. |_[ + ] More details:: / - / , ISP:
  1242. |_[ + ] Found:: UNIDENTIFIED
  1243.  
  1244. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1245. |_[ + ] [ 70 / 100 ]-[13:58:58] [ - ]
  1246. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=3 ]
  1247. |_[ + ] Exploit::
  1248. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1249. |_[ + ] More details:: / - / , ISP:
  1250. |_[ + ] Found:: UNIDENTIFIED
  1251.  
  1252. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1253. |_[ + ] [ 71 / 100 ]-[13:59:01] [ - ]
  1254. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=6 ]
  1255. |_[ + ] Exploit::
  1256. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1257. |_[ + ] More details:: / - / , ISP:
  1258. |_[ + ] Found:: UNIDENTIFIED
  1259.  
  1260. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1261. |_[ + ] [ 72 / 100 ]-[13:59:04] [ - ]
  1262. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=24 ]
  1263. |_[ + ] Exploit::
  1264. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1265. |_[ + ] More details:: / - / , ISP:
  1266. |_[ + ] Found:: UNIDENTIFIED
  1267.  
  1268. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1269. |_[ + ] [ 73 / 100 ]-[13:59:06] [ - ]
  1270. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=43 ]
  1271. |_[ + ] Exploit::
  1272. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1273. |_[ + ] More details:: / - / , ISP:
  1274. |_[ + ] Found:: UNIDENTIFIED
  1275.  
  1276. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1277. |_[ + ] [ 74 / 100 ]-[13:59:09] [ - ]
  1278. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=44 ]
  1279. |_[ + ] Exploit::
  1280. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1281. |_[ + ] More details:: / - / , ISP:
  1282. |_[ + ] Found:: UNIDENTIFIED
  1283.  
  1284. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1285. |_[ + ] [ 75 / 100 ]-[13:59:12] [ - ]
  1286. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=15 ]
  1287. |_[ + ] Exploit::
  1288. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1289. |_[ + ] More details:: / - / , ISP:
  1290. |_[ + ] Found:: UNIDENTIFIED
  1291.  
  1292. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1293. |_[ + ] [ 76 / 100 ]-[13:59:14] [ - ]
  1294. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=46 ]
  1295. |_[ + ] Exploit::
  1296. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1297. |_[ + ] More details:: / - / , ISP:
  1298. |_[ + ] Found:: UNIDENTIFIED
  1299.  
  1300. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1301. |_[ + ] [ 77 / 100 ]-[13:59:17] [ - ]
  1302. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=31 ]
  1303. |_[ + ] Exploit::
  1304. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1305. |_[ + ] More details:: / - / , ISP:
  1306. |_[ + ] Found:: UNIDENTIFIED
  1307.  
  1308. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1309. |_[ + ] [ 78 / 100 ]-[13:59:20] [ - ]
  1310. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=5 ]
  1311. |_[ + ] Exploit::
  1312. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1313. |_[ + ] More details:: / - / , ISP:
  1314. |_[ + ] Found:: UNIDENTIFIED
  1315.  
  1316. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1317. |_[ + ] [ 79 / 100 ]-[13:59:23] [ - ]
  1318. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=24 ]
  1319. |_[ + ] Exploit::
  1320. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1321. |_[ + ] More details:: / - / , ISP:
  1322. |_[ + ] Found:: UNIDENTIFIED
  1323.  
  1324. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1325. |_[ + ] [ 80 / 100 ]-[13:59:25] [ - ]
  1326. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=46 ]
  1327. |_[ + ] Exploit::
  1328. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1329. |_[ + ] More details:: / - / , ISP:
  1330. |_[ + ] Found:: UNIDENTIFIED
  1331.  
  1332. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1333. |_[ + ] [ 81 / 100 ]-[13:59:28] [ - ]
  1334. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=25 ]
  1335. |_[ + ] Exploit::
  1336. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1337. |_[ + ] More details:: / - / , ISP:
  1338. |_[ + ] Found:: UNIDENTIFIED
  1339.  
  1340. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1341. |_[ + ] [ 82 / 100 ]-[13:59:31] [ - ]
  1342. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=9 ]
  1343. |_[ + ] Exploit::
  1344. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1345. |_[ + ] More details:: / - / , ISP:
  1346. |_[ + ] Found:: UNIDENTIFIED
  1347.  
  1348. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1349. |_[ + ] [ 83 / 100 ]-[13:59:33] [ - ]
  1350. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=29 ]
  1351. |_[ + ] Exploit::
  1352. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1353. |_[ + ] More details:: / - / , ISP:
  1354. |_[ + ] Found:: UNIDENTIFIED
  1355.  
  1356. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1357. |_[ + ] [ 84 / 100 ]-[13:59:36] [ - ]
  1358. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=39 ]
  1359. |_[ + ] Exploit::
  1360. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1361. |_[ + ] More details:: / - / , ISP:
  1362. |_[ + ] Found:: UNIDENTIFIED
  1363.  
  1364. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1365. |_[ + ] [ 85 / 100 ]-[13:59:39] [ - ]
  1366. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=9 ]
  1367. |_[ + ] Exploit::
  1368. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1369. |_[ + ] More details:: / - / , ISP:
  1370. |_[ + ] Found:: UNIDENTIFIED
  1371.  
  1372. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1373. |_[ + ] [ 86 / 100 ]-[13:59:42] [ - ]
  1374. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=23 ]
  1375. |_[ + ] Exploit::
  1376. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1377. |_[ + ] More details:: / - / , ISP:
  1378. |_[ + ] Found:: UNIDENTIFIED
  1379.  
  1380. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1381. |_[ + ] [ 87 / 100 ]-[13:59:44] [ - ]
  1382. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=17 ]
  1383. |_[ + ] Exploit::
  1384. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1385. |_[ + ] More details:: / - / , ISP:
  1386. |_[ + ] Found:: UNIDENTIFIED
  1387.  
  1388. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1389. |_[ + ] [ 88 / 100 ]-[13:59:47] [ - ]
  1390. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=3 ]
  1391. |_[ + ] Exploit::
  1392. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1393. |_[ + ] More details:: / - / , ISP:
  1394. |_[ + ] Found:: UNIDENTIFIED
  1395.  
  1396. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1397. |_[ + ] [ 89 / 100 ]-[13:59:50] [ - ]
  1398. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=33 ]
  1399. |_[ + ] Exploit::
  1400. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1401. |_[ + ] More details:: / - / , ISP:
  1402. |_[ + ] Found:: UNIDENTIFIED
  1403.  
  1404. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1405. |_[ + ] [ 90 / 100 ]-[13:59:52] [ - ]
  1406. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=21 ]
  1407. |_[ + ] Exploit::
  1408. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1409. |_[ + ] More details:: / - / , ISP:
  1410. |_[ + ] Found:: UNIDENTIFIED
  1411.  
  1412. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1413. |_[ + ] [ 91 / 100 ]-[13:59:55] [ - ]
  1414. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=37 ]
  1415. |_[ + ] Exploit::
  1416. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1417. |_[ + ] More details:: / - / , ISP:
  1418. |_[ + ] Found:: UNIDENTIFIED
  1419.  
  1420. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1421. |_[ + ] [ 92 / 100 ]-[13:59:58] [ - ]
  1422. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=2 ]
  1423. |_[ + ] Exploit::
  1424. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1425. |_[ + ] More details:: / - / , ISP:
  1426. |_[ + ] Found:: UNIDENTIFIED
  1427.  
  1428. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1429. |_[ + ] [ 93 / 100 ]-[14:00:01] [ - ]
  1430. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=31 ]
  1431. |_[ + ] Exploit::
  1432. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1433. |_[ + ] More details:: / - / , ISP:
  1434. |_[ + ] Found:: UNIDENTIFIED
  1435.  
  1436. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1437. |_[ + ] [ 94 / 100 ]-[14:00:03] [ - ]
  1438. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=32 ]
  1439. |_[ + ] Exploit::
  1440. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1441. |_[ + ] More details:: / - / , ISP:
  1442. |_[ + ] Found:: UNIDENTIFIED
  1443.  
  1444. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1445. |_[ + ] [ 95 / 100 ]-[14:00:06] [ - ]
  1446. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=33 ]
  1447. |_[ + ] Exploit::
  1448. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1449. |_[ + ] More details:: / - / , ISP:
  1450. |_[ + ] Found:: UNIDENTIFIED
  1451.  
  1452. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1453. |_[ + ] [ 96 / 100 ]-[14:00:09] [ - ]
  1454. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=45 ]
  1455. |_[ + ] Exploit::
  1456. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1457. |_[ + ] More details:: / - / , ISP:
  1458. |_[ + ] Found:: UNIDENTIFIED
  1459.  
  1460. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1461. |_[ + ] [ 97 / 100 ]-[14:00:12] [ - ]
  1462. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=20 ]
  1463. |_[ + ] Exploit::
  1464. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1465. |_[ + ] More details:: / - / , ISP:
  1466. |_[ + ] Found:: UNIDENTIFIED
  1467.  
  1468. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1469. |_[ + ] [ 98 / 100 ]-[14:00:14] [ - ]
  1470. |_[ + ] Target:: [ https://www.e-kujira.or.jp/shop/?ca=32 ]
  1471. |_[ + ] Exploit::
  1472. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1473. |_[ + ] More details:: / - / , ISP:
  1474. |_[ + ] Found:: UNIDENTIFIED
  1475.  
  1476. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1477. |_[ + ] [ 99 / 100 ]-[14:00:17] [ - ]
  1478. |_[ + ] Target:: [ https://www.e-kujira.or.jp/buy/?ca=20 ]
  1479. |_[ + ] Exploit::
  1480. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache X-Powered-By: PHP/5.1.6, IP:210.152.243.182:443
  1481. |_[ + ] More details:: / - / , ISP:
  1482. |_[ + ] Found:: UNIDENTIFIED
  1483.  
  1484. [ INFO ] [ Shutting down ]
  1485. [ INFO ] [ End of process INURLBR at [17-01-2019 14:00:17]
  1486. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1487. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.e-kujira.or.jp ]
  1488. |_________________________________________________________________________________________
  1489.  
  1490. \_________________________________________________________________________________________/
  1491. #######################################################################################################################################
  1492. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:00 EST
  1493. NSE: [pop3-brute] usernames: Time limit 3m00s exceeded.
  1494. NSE: [pop3-brute] usernames: Time limit 3m00s exceeded.
  1495. NSE: [pop3-brute] passwords: Time limit 3m00s exceeded.
  1496. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  1497. Host is up (0.15s latency).
  1498.  
  1499. PORT STATE SERVICE VERSION
  1500. 110/tcp open pop3 qmail pop3d
  1501. | pop3-brute:
  1502. | Accounts: No valid accounts found
  1503. |_ Statistics: Performed 1937 guesses in 180 seconds, average tps: 10.4
  1504. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1505. Device type: general purpose|WAP|storage-misc|specialized
  1506. Running (JUST GUESSING): Linux 3.X|2.6.X (91%), Ruckus embedded (89%), Synology DiskStation Manager 5.X (89%), Crestron 2-Series (87%), Asus embedded (86%), HP embedded (85%)
  1507. OS CPE: cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel:2.6 cpe:/h:ruckus:zoneflex_r710 cpe:/a:synology:diskstation_manager:5.2 cpe:/o:crestron:2_series cpe:/h:asus:rt-n56u cpe:/o:linux:linux_kernel:3.4 cpe:/h:hp:p2000_g3
  1508. Aggressive OS guesses: Linux 3.10 (91%), Linux 3.4 - 3.10 (91%), Linux 2.6.32 - 3.10 (90%), Linux 2.6.32 - 3.13 (90%), Linux 2.6.32 - 3.9 (90%), Linux 2.6.32 (89%), Linux 3.11 (89%), Linux 3.2 (89%), Linux 3.5 (89%), Linux 3.8 (89%)
  1509. No exact OS matches for host (test conditions non-ideal).
  1510. Network Distance: 1 hop
  1511. Service Info: Host: geirui-20161130
  1512.  
  1513. TRACEROUTE (using port 80/tcp)
  1514. HOP RTT ADDRESS
  1515. 1 142.24 ms 210.152.243.182
  1516. #######################################################################################################################################
  1517. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:04 EST
  1518. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  1519. Host is up (0.21s latency).
  1520.  
  1521. PORT STATE SERVICE VERSION
  1522. 123/udp open|filtered ntp
  1523. Too many fingerprints match this host to give specific OS details
  1524. Network Distance: 17 hops
  1525.  
  1526. TRACEROUTE (using proto 1/icmp)
  1527. HOP RTT ADDRESS
  1528. 1 141.50 ms 10.244.200.1
  1529. 2 141.84 ms 185.163.111.1
  1530. 3 141.83 ms 172.30.244.193
  1531. 4 141.81 ms 172.30.245.49
  1532. 5 141.84 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  1533. 6 179.86 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  1534. 7 178.13 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  1535. 8 271.20 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  1536. 9 335.70 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  1537. 10 448.75 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  1538. 11 445.96 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  1539. 12 439.08 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  1540. 13 442.45 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  1541. 14 ... 16
  1542. 17 432.10 ms 210.152.243.182
  1543. #######################################################################################################################################
  1544.  
  1545. ^ ^
  1546. _ __ _ ____ _ __ _ _ ____
  1547. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1548. | V V // o // _/ | V V // 0 // 0 // _/
  1549. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1550. <
  1551. ...'
  1552.  
  1553. WAFW00F - Web Application Firewall Detection Tool
  1554.  
  1555. By Sandro Gauci && Wendel G. Henrique
  1556.  
  1557. Checking https://www.e-kujira.or.jp
  1558. Generic Detection results:
  1559. No WAF detected by the generic detection
  1560. Number of requests: 14
  1561. #######################################################################################################################################
  1562. wig - WebApp Information Gatherer
  1563.  
  1564.  
  1565. Scanning https://www.e-kujira.or.jp...
  1566. ________________________________________________ SITE INFO ________________________________________________
  1567. IP Title
  1568. 210.152.243.182 ������١�����ʤɷ�����Ȥä��������Υ쥷�Ԥ������Τޤǡ�������Τ��Ȥʤ餯���鲣���ޤǡ�
  1569.  
  1570. _________________________________________________ VERSION _________________________________________________
  1571. Name Versions Type
  1572. Apache 2.2.11 | 2.2.12 | 2.2.13 | 2.2.14 | 2.2.15 | 2.2.16 | 2.2.17 Platform
  1573. 2.2.18 | 2.2.19 | 2.2.20 | 2.2.21 | 2.2.22 | 2.2.23 | 2.2.24
  1574. 2.2.25 | 2.2.26 | 2.3.0 | 2.3.1 | 2.3.10 | 2.3.11 | 2.3.12
  1575. 2.3.13 | 2.3.14 | 2.3.15 | 2.3.16 | 2.3.2 | 2.3.3 | 2.3.4
  1576. 2.3.5 | 2.3.6 | 2.3.7 | 2.3.8 | 2.3.9 | 2.4.0 | 2.4.1
  1577. 2.4.2 | 2.4.3
  1578. PHP 5.1.6 Platform
  1579. CentOS 5.11 OS
  1580. Fedora 6 OS
  1581. OpenBSD 4.1 OS
  1582. Red Hat Enterprise Linux RHEL-5.11 OS
  1583. Scientific Linux 5.11 OS
  1584.  
  1585. _______________________________________________ INTERESTING _______________________________________________
  1586. URL Note Type
  1587. /info.php PHP info file Interesting
  1588.  
  1589. ___________________________________________________________________________________________________________
  1590. Time: 2.1 sec Urls: 858 Fingerprints: 40401
  1591. #######################################################################################################################################
  1592. HTTP/1.1 200 OK
  1593. Date: Thu, 17 Jan 2019 19:08:05 GMT
  1594. Server: Apache
  1595. X-Powered-By: PHP/5.1.6
  1596. Content-Language: ja
  1597. Connection: close
  1598. Content-Type: text/html; charset=EUC-JP
  1599. #######################################################################################################################################
  1600.  
  1601.  
  1602.  
  1603. AVAILABLE PLUGINS
  1604. -----------------
  1605.  
  1606. PluginSessionRenegotiation
  1607. PluginCertInfo
  1608. PluginOpenSSLCipherSuites
  1609. PluginSessionResumption
  1610. PluginCompression
  1611. PluginHSTS
  1612. PluginHeartbleed
  1613. PluginChromeSha1Deprecation
  1614.  
  1615.  
  1616.  
  1617. CHECKING HOST(S) AVAILABILITY
  1618. -----------------------------
  1619.  
  1620. www.e-kujira.or.jp:443 => 210.152.243.182:443
  1621.  
  1622.  
  1623.  
  1624. SCAN RESULTS FOR WWW.E-KUJIRA.OR.JP:443 - 210.152.243.182:443
  1625. -------------------------------------------------------------
  1626.  
  1627. * Deflate Compression:
  1628. OK - Compression disabled
  1629.  
  1630. * Session Renegotiation:
  1631. Client-initiated Renegotiations: OK - Rejected
  1632. Secure Renegotiation: OK - Supported
  1633.  
  1634. * Certificate - Content:
  1635. SHA1 Fingerprint: fad1e751921a293a507fa7437cdd12faa572d5af
  1636. Common Name: www.e-kujira.or.jp
  1637. Issuer: JPRS Domain Validation Authority - G2
  1638. Serial Number: 5FB6439EFD0FC68A
  1639. Not Before: Aug 20 02:55:26 2018 GMT
  1640. Not After: Aug 31 14:59:59 2019 GMT
  1641. Signature Algorithm: sha256WithRSAEncryption
  1642. Public Key Algorithm: rsaEncryption
  1643. Key Size: 2048 bit
  1644. Exponent: 65537 (0x10001)
  1645. X509v3 Subject Alternative Name: {'DNS': ['www.e-kujira.or.jp', 'e-kujira.or.jp']}
  1646.  
  1647. * Certificate - Trust:
  1648. Hostname Validation: OK - Subject Alternative Name matches
  1649. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1650. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1651. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1652. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1653. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1654. Certificate Chain Received: ['www.e-kujira.or.jp', 'JPRS Domain Validation Authority - G2']
  1655.  
  1656. * Certificate - OCSP Stapling:
  1657. NOT SUPPORTED - Server did not send back an OCSP response.
  1658.  
  1659. * OpenSSL Heartbleed:
  1660. OK - Not vulnerable to Heartbleed
  1661.  
  1662. * Session Resumption:
  1663. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1664. With TLS Session Tickets: OK - Supported
  1665.  
  1666. * SSLV2 Cipher Suites:
  1667. Server rejected all cipher suites.
  1668.  
  1669. * TLSV1_2 Cipher Suites:
  1670. Preferred:
  1671. ECDHE-RSA-AES256-GCM-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  1672. Accepted:
  1673. ECDHE-RSA-AES256-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  1674. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  1675. ECDHE-RSA-AES256-GCM-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  1676. DHE-RSA-AES256-SHA256 DH-2048 bits 256 bits HTTP 200 OK
  1677. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  1678. DHE-RSA-AES256-GCM-SHA384 DH-2048 bits 256 bits HTTP 200 OK
  1679. AES256-SHA256 - 256 bits HTTP 200 OK
  1680. AES256-SHA - 256 bits HTTP 200 OK
  1681. AES256-GCM-SHA384 - 256 bits HTTP 200 OK
  1682. ECDHE-RSA-AES128-SHA256 ECDH-256 bits 128 bits HTTP 200 OK
  1683. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  1684. ECDHE-RSA-AES128-GCM-SHA256 ECDH-256 bits 128 bits HTTP 200 OK
  1685. DHE-RSA-AES128-SHA256 DH-2048 bits 128 bits HTTP 200 OK
  1686. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  1687. DHE-RSA-AES128-GCM-SHA256 DH-2048 bits 128 bits HTTP 200 OK
  1688. AES128-SHA256 - 128 bits HTTP 200 OK
  1689. AES128-SHA - 128 bits HTTP 200 OK
  1690. AES128-GCM-SHA256 - 128 bits HTTP 200 OK
  1691. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  1692. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  1693. DES-CBC3-SHA - 112 bits HTTP 200 OK
  1694.  
  1695. * TLSV1_1 Cipher Suites:
  1696. Preferred:
  1697. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  1698. Accepted:
  1699. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  1700. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  1701. AES256-SHA - 256 bits HTTP 200 OK
  1702. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  1703. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  1704. AES128-SHA - 128 bits HTTP 200 OK
  1705. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  1706. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  1707. DES-CBC3-SHA - 112 bits HTTP 200 OK
  1708.  
  1709. * SSLV3 Cipher Suites:
  1710. Server rejected all cipher suites.
  1711.  
  1712. * TLSV1 Cipher Suites:
  1713. Preferred:
  1714. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  1715. Accepted:
  1716. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  1717. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  1718. AES256-SHA - 256 bits HTTP 200 OK
  1719. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  1720. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  1721. AES128-SHA - 128 bits HTTP 200 OK
  1722. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  1723. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  1724. DES-CBC3-SHA - 112 bits HTTP 200 OK
  1725.  
  1726.  
  1727.  
  1728. SCAN COMPLETED IN 35.59 S
  1729. -------------------------
  1730. Version: 1.11.12-static
  1731. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1732.  
  1733. Connected to 210.152.243.182
  1734.  
  1735. Testing SSL server www.e-kujira.or.jp on port 443 using SNI name www.e-kujira.or.jp
  1736.  
  1737. TLS Fallback SCSV:
  1738. Server supports TLS Fallback SCSV
  1739.  
  1740. TLS renegotiation:
  1741. Secure session renegotiation supported
  1742.  
  1743. TLS Compression:
  1744. Compression disabled
  1745.  
  1746. Heartbleed:
  1747. TLS 1.2 not vulnerable to heartbleed
  1748. TLS 1.1 not vulnerable to heartbleed
  1749. TLS 1.0 not vulnerable to heartbleed
  1750.  
  1751. Supported Server Cipher(s):
  1752. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1753. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1754. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1755. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1756. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1757. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1758. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1759. Accepted TLSv1.2 256 bits AES256-SHA256
  1760. Accepted TLSv1.2 256 bits AES256-SHA
  1761. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1762. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1763. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1764. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1765. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1766. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1767. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1768. Accepted TLSv1.2 128 bits AES128-SHA256
  1769. Accepted TLSv1.2 128 bits AES128-SHA
  1770. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1771. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1772. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1773. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1774. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1775. Accepted TLSv1.1 256 bits AES256-SHA
  1776. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1777. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1778. Accepted TLSv1.1 128 bits AES128-SHA
  1779. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1780. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1781. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1782. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1783. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1784. Accepted TLSv1.0 256 bits AES256-SHA
  1785. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1786. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1787. Accepted TLSv1.0 128 bits AES128-SHA
  1788. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1789. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1790. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1791.  
  1792. SSL Certificate:
  1793. Signature Algorithm: sha256WithRSAEncryption
  1794. RSA Key Strength: 2048
  1795.  
  1796. Subject: www.e-kujira.or.jp
  1797. Altnames: DNS:www.e-kujira.or.jp, DNS:e-kujira.or.jp
  1798. Issuer: JPRS Domain Validation Authority - G2
  1799.  
  1800. Not valid before: Aug 20 02:55:26 2018 GMT
  1801. Not valid after: Aug 31 14:59:59 2019 GMT
  1802. #######################################################################################################################################
  1803. I, [2019-01-17T14:10:07.847547 #26878] INFO -- : Initiating port scan
  1804. I, [2019-01-17T14:11:33.447302 #26878] INFO -- : Using nmap scan output file logs/nmap_output_2019-01-17_14-10-07.xml
  1805. I, [2019-01-17T14:11:33.448311 #26878] INFO -- : Discovered open port: 210.152.243.182:80
  1806. I, [2019-01-17T14:11:35.294197 #26878] INFO -- : Discovered open port: 210.152.243.182:443
  1807. I, [2019-01-17T14:11:38.849612 #26878] INFO -- : <<<Enumerating vulnerable applications>>>
  1808. [+] Yasuo found phpMyAdmin at https://210.152.243.182:443/phpmyadmin/. Requires HTTP basic auth
  1809. I, [2019-01-17T14:13:33.852206 #26878] INFO -- : Initiating login bruteforce, hold on tight...
  1810. [+] Trying app-specific default creds first -> admin:admin
  1811. Could not find default credentials, sucks
  1812. #######################################################################################################################################
  1813. ---------------------------------------------------------------------------------------------------------------------------------------
  1814. <<<Yasuo discovered following vulnerable applications>>>
  1815. ---------------------------------------------------------------------------------------------------------------------------------------
  1816. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  1817. | App Name | URL to Application | Potential Exploit | Username | Password |
  1818. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  1819. | phpMyAdmin | https://210.152.243.182:443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | Not Found | Not Found |
  1820. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  1821. #######################################################################################################################################
  1822. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:17 EST
  1823. NSE: Loaded 149 scripts for scanning.
  1824. NSE: Script Pre-scanning.
  1825. NSE: Starting runlevel 1 (of 3) scan.
  1826. Initiating NSE at 14:17
  1827. Completed NSE at 14:17, 0.00s elapsed
  1828. NSE: Starting runlevel 2 (of 3) scan.
  1829. Initiating NSE at 14:17
  1830. Completed NSE at 14:17, 0.00s elapsed
  1831. NSE: Starting runlevel 3 (of 3) scan.
  1832. Initiating NSE at 14:17
  1833. Completed NSE at 14:17, 0.00s elapsed
  1834. Initiating Ping Scan at 14:17
  1835. Scanning www.e-kujira.or.jp (210.152.243.182) [4 ports]
  1836. Completed Ping Scan at 14:17, 0.20s elapsed (1 total hosts)
  1837. Initiating Parallel DNS resolution of 1 host. at 14:17
  1838. Completed Parallel DNS resolution of 1 host. at 14:17, 16.50s elapsed
  1839. Initiating Connect Scan at 14:17
  1840. Scanning www.e-kujira.or.jp (210.152.243.182) [1000 ports]
  1841. Discovered open port 21/tcp on 210.152.243.182
  1842. Discovered open port 443/tcp on 210.152.243.182
  1843. Discovered open port 110/tcp on 210.152.243.182
  1844. Discovered open port 80/tcp on 210.152.243.182
  1845. Discovered open port 587/tcp on 210.152.243.182
  1846. Completed Connect Scan at 14:18, 21.02s elapsed (1000 total ports)
  1847. Initiating Service scan at 14:18
  1848. Scanning 5 services on www.e-kujira.or.jp (210.152.243.182)
  1849. Completed Service scan at 14:18, 35.97s elapsed (5 services on 1 host)
  1850. Initiating OS detection (try #1) against www.e-kujira.or.jp (210.152.243.182)
  1851. Retrying OS detection (try #2) against www.e-kujira.or.jp (210.152.243.182)
  1852. Initiating Traceroute at 14:18
  1853. Completed Traceroute at 14:18, 3.21s elapsed
  1854. Initiating Parallel DNS resolution of 14 hosts. at 14:18
  1855. Completed Parallel DNS resolution of 14 hosts. at 14:19, 16.50s elapsed
  1856. NSE: Script scanning 210.152.243.182.
  1857. NSE: Starting runlevel 1 (of 3) scan.
  1858. Initiating NSE at 14:19
  1859. Completed NSE at 14:19, 20.04s elapsed
  1860. NSE: Starting runlevel 2 (of 3) scan.
  1861. Initiating NSE at 14:19
  1862. Completed NSE at 14:19, 6.17s elapsed
  1863. NSE: Starting runlevel 3 (of 3) scan.
  1864. Initiating NSE at 14:19
  1865. Completed NSE at 14:19, 0.00s elapsed
  1866. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  1867. Host is up, received reset ttl 64 (0.44s latency).
  1868. Scanned at 2019-01-17 14:17:25 EST for 127s
  1869. Not shown: 967 filtered ports
  1870. Reason: 967 no-responses
  1871. PORT STATE SERVICE REASON VERSION
  1872. 21/tcp open ftp syn-ack vsftpd 2.2.2
  1873. 22/tcp closed ssh conn-refused
  1874. 25/tcp closed smtp conn-refused
  1875. 80/tcp open http-proxy syn-ack Squid http proxy
  1876. | http-methods:
  1877. |_ Supported Methods: GET HEAD POST OPTIONS
  1878. |_http-open-proxy: Proxy might be redirecting requests
  1879. |_http-title: Did not follow redirect to https://www.e-kujira.or.jp/
  1880. 110/tcp open pop3 syn-ack qmail pop3d
  1881. 139/tcp closed netbios-ssn conn-refused
  1882. 443/tcp open ssl/ssl syn-ack Apache httpd (SSL-only mode)
  1883. | ssl-cert: Subject: commonName=www.e-kujira.or.jp
  1884. | Subject Alternative Name: DNS:www.e-kujira.or.jp, DNS:e-kujira.or.jp
  1885. | Issuer: commonName=JPRS Domain Validation Authority - G2/organizationName=Japan Registry Services Co., Ltd./countryName=JP
  1886. | Public Key type: rsa
  1887. | Public Key bits: 2048
  1888. | Signature Algorithm: sha256WithRSAEncryption
  1889. | Not valid before: 2018-08-20T02:55:26
  1890. | Not valid after: 2019-08-31T14:59:59
  1891. | MD5: b154 8c40 9a17 05c0 21c9 1fa2 5d50 4b79
  1892. | SHA-1: fad1 e751 921a 293a 507f a743 7cdd 12fa a572 d5af
  1893. | -----BEGIN CERTIFICATE-----
  1894. | MIIGDDCCBPSgAwIBAgIIX7ZDnv0PxoowDQYJKoZIhvcNAQELBQAwaTELMAkGA1UE
  1895. | BhMCSlAxKjAoBgNVBAoTIUphcGFuIFJlZ2lzdHJ5IFNlcnZpY2VzIENvLiwgTHRk
  1896. | LjEuMCwGA1UEAxMlSlBSUyBEb21haW4gVmFsaWRhdGlvbiBBdXRob3JpdHkgLSBH
  1897. | MjAeFw0xODA4MjAwMjU1MjZaFw0xOTA4MzExNDU5NTlaMB0xGzAZBgNVBAMTEnd3
  1898. | dy5lLWt1amlyYS5vci5qcDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
  1899. | AMH/cgKrX37R0quKUDHD/ab+tJZ8wiu/wC+vRa3vHqjmFvOLp3sO3lKQSyOYykmH
  1900. | zb5rhbZpvwHApVlUHDC3+m1okP7bMPMiMbGZCR7gE5G+xjcjUJKtP90MuulgZO/H
  1901. | IolypRnlgFjPQ3qTDTFJx7irozIvGEaIqQ7dIobUdz3Z6odnoRhtmz63T3lNXPp1
  1902. | tl9q318CpVvTVM+4eYYqGXhSPXkTdEhEYRSYbTh+gEHWjIxbbawUvtAkZzuJGa/r
  1903. | RUCJMbPr4FQxhuDJ/vqWiMnD8Mx4xGqCpPZKNgR+DFeOx8sQ933FhND/ETvzjhkf
  1904. | kx4Fl5tqyZHycZPEDaM1qR8CAwEAAaOCAwIwggL+MB8GA1UdIwQYMBaAFLs66ldi
  1905. | eAwyrR+ye/YdBiKW4avwMD0GCCsGAQUFBwEBBDEwLzAtBggrBgEFBQcwAYYhaHR0
  1906. | cDovL2R2LmcyLm9jc3AucHViY2VydC5qcHJzLmpwMC0GA1UdEQQmMCSCEnd3dy5l
  1907. | LWt1amlyYS5vci5qcIIOZS1rdWppcmEub3IuanAwWQYDVR0gBFIwUDBEBgoqgwiM
  1908. | mxtugVADMDYwNAYIKwYBBQUHAgEWKGh0dHBzOi8vanBycy5qcC9wdWJjZXJ0L2lu
  1909. | Zm8vcmVwb3NpdG9yeS8wCAYGZ4EMAQIBMBMGA1UdJQQMMAoGCCsGAQUFBwMBMEsG
  1910. | A1UdHwREMEIwQKA+oDyGOmh0dHA6Ly9yZXBvLnB1YmNlcnQuanBycy5qcC9zcHBj
  1911. | YS9qcHJzL2R2Y2FfZzIvZnVsbGNybC5jcmwwHQYDVR0OBBYEFKGubFIVt0jGq7Bm
  1912. | oeO0fKD8ggb/MA4GA1UdDwEB/wQEAwIFoDCCAX8GCisGAQQB1nkCBAIEggFvBIIB
  1913. | awFpAHYA3esdK3oNT6Ygi4GtgWhwfi6OnQHVXIiNPRHEzbbsvswAAAFlVUtdGQAA
  1914. | BAMARzBFAiArPuNk3I0j0pxGEz6RoLcmAMlGB9ZGVHEY6O6tMph4WwIhAPPcj+Vx
  1915. | jackoFeapNG+yJr8Z7yt946r14Kmq8YqXFW5AHcApLkJkLQYWBSHuxOizGdwCjw1
  1916. | mAT5G9+443fNDsgN3BAAAAFlVUtgrwAABAMASDBGAiEAx8zhlb6M4MXvo6tmc/UB
  1917. | 8dHqEA1Rouhu8PfaM6pBiuoCIQDWvViDqWtYjIGcSV7UbIV89wL/x8rW8w6dpoOm
  1918. | J2j+/gB2AO5Lvbd1zmC64UJpH6vhnmajD35fsHLYgwDEe4l6qP3LAAABZVVLaNUA
  1919. | AAQDAEcwRQIhAIp3JRCKbo8GRso2y7LqIbpFjOynIj6vXHcZLRGoRiElAiBL/vC2
  1920. | DNRnHRzMdZpBvFoGLbR0owq8IUj4XGLcXPmjNTANBgkqhkiG9w0BAQsFAAOCAQEA
  1921. | vEcuwZySSNLWWvp0dk5ucCP+m/e/hTH5R8RR0e8QbymBKMzj5vrY10W/5Kkju4H0
  1922. | NGuDzUTDik5RpKLXYzsr8Jg5Iq1Gecxz6xRq91VVUi1iQJ28Y9jB7+EiCuGUfKHx
  1923. | hfD0nVH1AWIJOBOnoWysVQyIQcPyJxAOPh+bC8C98Quwq0TBMAGuvy24WGXh6XJi
  1924. | RzReqqRvN7YPURi5kZ8c3F9VIUKOxXN/88MkXSppXGKOxYNLQlY1ItImbDzAYxVK
  1925. | FAe5BtAqMZOLfZ9M9paMfsI9ufdm0Sy0QP2M/iCCOgrJkUdWnUBIVwzeCvntX5fv
  1926. | g45wttnh6EfFZju+HRt8tg==
  1927. |_-----END CERTIFICATE-----
  1928. |_ssl-date: 2019-01-17T19:19:27+00:00; 0s from scanner time.
  1929. 445/tcp closed microsoft-ds conn-refused
  1930. 587/tcp open smtp syn-ack netqmail smtpd 1.04
  1931. | smtp-commands: e-kujira.or.jp, PIPELINING, 8BITMIME,
  1932. |_ netqmail home page: http://qmail.org/netqmail
  1933. 1025/tcp closed NFS-or-IIS conn-refused
  1934. 1026/tcp closed LSA-or-nterm conn-refused
  1935. 1027/tcp closed IIS conn-refused
  1936. 1028/tcp closed unknown conn-refused
  1937. 1029/tcp closed ms-lsa conn-refused
  1938. 1030/tcp closed iad1 conn-refused
  1939. 1031/tcp closed iad2 conn-refused
  1940. 1032/tcp closed iad3 conn-refused
  1941. 1033/tcp closed netinfo conn-refused
  1942. 1034/tcp closed zincite-a conn-refused
  1943. 1035/tcp closed multidropper conn-refused
  1944. 1036/tcp closed nsstp conn-refused
  1945. 1037/tcp closed ams conn-refused
  1946. 1038/tcp closed mtqp conn-refused
  1947. 1039/tcp closed sbl conn-refused
  1948. 1040/tcp closed netsaint conn-refused
  1949. 1041/tcp closed danf-ak2 conn-refused
  1950. 1042/tcp closed afrog conn-refused
  1951. 1043/tcp closed boinc conn-refused
  1952. 1044/tcp closed dcutility conn-refused
  1953. 1045/tcp closed fpitp conn-refused
  1954. 1046/tcp closed wfremotertm conn-refused
  1955. 1047/tcp closed neod1 conn-refused
  1956. 1048/tcp closed neod2 conn-refused
  1957. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  1958. No OS matches for host
  1959. TCP/IP fingerprint:
  1960. SCAN(V=7.70SVN%E=4%D=1/17%OT=21%CT=22%CU=%PV=N%DS=17%DC=T%G=N%TM=5C40D544%P=x86_64-unknown-linux-gnu)
  1961. SEQ(SP=FE%GCD=1%ISR=10F%TI=Z%TS=A)
  1962. OPS(O1=M4B3ST11NW7%O2=M4B3ST11NW7%O3=M4B3NNT11NW7%O4=M4B3ST11NW7%O5=M4B3ST11NW7%O6=M4B3ST11)
  1963. WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890%W6=3890)
  1964. ECN(R=Y%DF=Y%TG=40%W=3908%O=M4B3NNSNW7%CC=Y%Q=)
  1965. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  1966. T2(R=N)
  1967. T3(R=N)
  1968. T4(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  1969. T5(R=N)
  1970. T6(R=N)
  1971. T7(R=N)
  1972. U1(R=N)
  1973. IE(R=N)
  1974.  
  1975. Uptime guess: 46.705 days (since Sat Dec 1 21:24:36 2018)
  1976. Network Distance: 17 hops
  1977. TCP Sequence Prediction: Difficulty=254 (Good luck!)
  1978. IP ID Sequence Generation: All zeros
  1979. Service Info: Host: geirui-20161130; OS: Unix
  1980.  
  1981. Host script results:
  1982. |_clock-skew: mean: 0s, deviation: 0s, median: 0s
  1983.  
  1984. TRACEROUTE (using proto 1/icmp)
  1985. HOP RTT ADDRESS
  1986. 1 139.49 ms 10.244.200.1
  1987. 2 139.89 ms 185.163.111.1
  1988. 3 139.58 ms 172.30.244.193
  1989. 4 139.57 ms 172.30.245.49
  1990. 5 140.71 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  1991. 6 176.20 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  1992. 7 175.38 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  1993. 8 269.60 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  1994. 9 334.01 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  1995. 10 446.51 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  1996. 11 449.34 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  1997. 12 440.51 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  1998. 13 446.48 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  1999. 14 ... 16
  2000. 17 441.44 ms 210.152.243.182
  2001.  
  2002. NSE: Script Post-scanning.
  2003. NSE: Starting runlevel 1 (of 3) scan.
  2004. Initiating NSE at 14:19
  2005. Completed NSE at 14:19, 0.00s elapsed
  2006. NSE: Starting runlevel 2 (of 3) scan.
  2007. Initiating NSE at 14:19
  2008. Completed NSE at 14:19, 0.00s elapsed
  2009. NSE: Starting runlevel 3 (of 3) scan.
  2010. Initiating NSE at 14:19
  2011. Completed NSE at 14:19, 0.00s elapsed
  2012. Read data files from: /usr/local/bin/../share/nmap
  2013. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2014. Nmap done: 1 IP address (1 host up) scanned in 127.76 seconds
  2015. Raw packets sent: 107 (8.456KB) | Rcvd: 69 (5.126KB)
  2016. #######################################################################################################################################
  2017. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:19 EST
  2018. NSE: Loaded 149 scripts for scanning.
  2019. NSE: Script Pre-scanning.
  2020. Initiating NSE at 14:19
  2021. Completed NSE at 14:19, 0.00s elapsed
  2022. Initiating NSE at 14:19
  2023. Completed NSE at 14:19, 0.00s elapsed
  2024. Initiating NSE at 14:19
  2025. Completed NSE at 14:19, 0.00s elapsed
  2026. Initiating Parallel DNS resolution of 1 host. at 14:19
  2027. Completed Parallel DNS resolution of 1 host. at 14:19, 16.50s elapsed
  2028. Initiating UDP Scan at 14:19
  2029. Scanning www.e-kujira.or.jp (210.152.243.182) [14 ports]
  2030. Completed UDP Scan at 14:19, 3.44s elapsed (14 total ports)
  2031. Initiating Service scan at 14:19
  2032. Scanning 12 services on www.e-kujira.or.jp (210.152.243.182)
  2033. Service scan Timing: About 8.33% done; ETC: 14:39 (0:17:58 remaining)
  2034. Completed Service scan at 14:21, 102.58s elapsed (12 services on 1 host)
  2035. Initiating OS detection (try #1) against www.e-kujira.or.jp (210.152.243.182)
  2036. Retrying OS detection (try #2) against www.e-kujira.or.jp (210.152.243.182)
  2037. Initiating Traceroute at 14:21
  2038. Completed Traceroute at 14:21, 7.22s elapsed
  2039. Initiating Parallel DNS resolution of 1 host. at 14:21
  2040. Completed Parallel DNS resolution of 1 host. at 14:22, 16.50s elapsed
  2041. NSE: Script scanning 210.152.243.182.
  2042. Initiating NSE at 14:22
  2043. Completed NSE at 14:25, 186.43s elapsed
  2044. Initiating NSE at 14:25
  2045. Completed NSE at 14:25, 2.01s elapsed
  2046. Initiating NSE at 14:25
  2047. Completed NSE at 14:25, 0.00s elapsed
  2048. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  2049. Host is up (0.21s latency).
  2050.  
  2051. PORT STATE SERVICE VERSION
  2052. 53/udp open|filtered domain
  2053. 67/udp open|filtered dhcps
  2054. 68/udp open|filtered dhcpc
  2055. 69/udp open|filtered tftp
  2056. 88/udp open|filtered kerberos-sec
  2057. 123/udp open|filtered ntp
  2058. 137/udp filtered netbios-ns
  2059. 138/udp filtered netbios-dgm
  2060. 139/udp open|filtered netbios-ssn
  2061. 161/udp open|filtered snmp
  2062. 162/udp open|filtered snmptrap
  2063. 389/udp open|filtered ldap
  2064. 520/udp open|filtered route
  2065. 2049/udp open|filtered nfs
  2066. Too many fingerprints match this host to give specific OS details
  2067.  
  2068. TRACEROUTE (using port 138/udp)
  2069. HOP RTT ADDRESS
  2070. 1 139.58 ms 10.244.200.1
  2071. 2 ... 3
  2072. 4 142.90 ms 10.244.200.1
  2073. 5 137.93 ms 10.244.200.1
  2074. 6 137.93 ms 10.244.200.1
  2075. 7 137.94 ms 10.244.200.1
  2076. 8 137.93 ms 10.244.200.1
  2077. 9 137.93 ms 10.244.200.1
  2078. 10 137.94 ms 10.244.200.1
  2079. 11 ... 18
  2080. 19 140.07 ms 10.244.200.1
  2081. 20 146.11 ms 10.244.200.1
  2082. 21 ... 27
  2083. 28 139.57 ms 10.244.200.1
  2084. 29 ...
  2085. 30 137.07 ms 10.244.200.1
  2086.  
  2087. NSE: Script Post-scanning.
  2088. Initiating NSE at 14:25
  2089. Completed NSE at 14:25, 0.00s elapsed
  2090. Initiating NSE at 14:25
  2091. Completed NSE at 14:25, 0.00s elapsed
  2092. Initiating NSE at 14:25
  2093. Completed NSE at 14:25, 0.00s elapsed
  2094. Read data files from: /usr/local/bin/../share/nmap
  2095. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2096. Nmap done: 1 IP address (1 host up) scanned in 343.56 seconds
  2097. Raw packets sent: 141 (8.896KB) | Rcvd: 36 (3.160KB)
  2098. #######################################################################################################################################
  2099. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:25 EST
  2100. Nmap scan report for www.e-kujira.or.jp (210.152.243.182)
  2101. Host is up (0.25s latency).
  2102. Not shown: 19 filtered ports, 3 closed ports
  2103. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2104. PORT STATE SERVICE
  2105. 21/tcp open ftp
  2106. 80/tcp open http
  2107. 110/tcp open pop3
  2108. 443/tcp open https
  2109. #######################################################################################################################################
  2110. * default
  2111. * default
  2112. [*] Importing 'Nmap XML' data
  2113. [*] Import: Parsing with 'Nokogiri v1.10.0'
  2114. [*] Importing host 210.152.243.182
  2115. [*] Successfully imported /usr/share/sniper/loot/www.e-kujira.or.jp/nmap/nmap-www.e-kujira.or.jp.xml
  2116. [*] Importing 'Nmap XML' data
  2117. [*] Import: Parsing with 'Nokogiri v1.10.0'
  2118. [*] Importing host 210.152.243.182
  2119. [*] Successfully imported /usr/share/sniper/loot/www.e-kujira.or.jp/nmap/nmap-www.e-kujira.or.jp-udp.xml
  2120. [*] Importing 'Nmap XML' data
  2121. [*] Import: Parsing with 'Nokogiri v1.10.0'
  2122. [*] Importing host 210.152.243.182
  2123. [*] Successfully imported /usr/share/sniper/loot/www.e-kujira.or.jp/nmap/nmap-udp-www.e-kujira.or.jp.xml
  2124.  
  2125. Hosts
  2126. =====
  2127.  
  2128. address mac name os_name os_flavor os_sp purpose info comments
  2129. ------- --- ---- ------- --------- ----- ------- ---- --------
  2130. 2.19.159.191 Linux 2.6.X server
  2131. 45.60.151.214 45.60.151.214 Unknown device
  2132. 45.60.155.214 45.60.155.214 Unknown device
  2133. 50.23.207.250 server.subdimensionhosting.com Unknown device
  2134. 64.111.113.208 64.111.113.208 Unknown device
  2135. 69.163.248.88 dp-b8f0786b84.dream.press Linux 4.X server
  2136. 74.200.39.23 agbank.com Linux 2.6.X server
  2137. 74.200.39.24 bankofoxford.com Linux 2.6.X server
  2138. 74.200.39.25 tcbssb.com Linux 2.6.X server
  2139. 77.73.203.21 www.bde.es Linux 3.X server
  2140. 85.159.192.76 www.bancaditalia.it Linux 3.X server
  2141. 92.123.196.115 a92-123-196-115.deploy.static.akamaitechnologies.com Linux 2.6.X server
  2142. 93.20.64.96 Linux 4.X server
  2143. 93.20.64.97 embedded device
  2144. 93.20.64.98 Linux 4.X server
  2145. 93.20.64.99 Linux 4.X server
  2146. 104.107.50.25 a104-107-50-25.deploy.static.akamaitechnologies.com Linux 2.6.X server
  2147. 132.200.148.131 www.ffiec.gov Linux 2.6.X server
  2148. 159.174.167.250 Linux 3.X server
  2149. 162.144.12.212 162.144.12.212 Unknown device
  2150. 162.211.86.202 host.inventiveground.com Linux 3.X server
  2151. 184.154.229.101 101.229.154.184.unassigned.ord.singlehop.net Linux 2.6.X server
  2152. 192.124.249.156 cloudproxy10156.sucuri.net Linux 3.X server
  2153. 195.24.202.222 Linux 3.X server
  2154. 198.71.232.3 ip-198-71-232-3.ip.secureserver.net Linux 2.6.X server
  2155. 198.144.120.68 Unknown device
  2156. 198.251.90.113 bitmitigate.com Linux 2.6.X server
  2157. 199.169.201.171 Linux 3.X server
  2158. 199.169.205.222 Linux 3.X server
  2159. 209.59.165.178 rabbit.ceilingsky.com Linux 3.X server
  2160. 210.152.243.182 Linux 3.X server
  2161.  
  2162. Services
  2163. ========
  2164.  
  2165. host port proto name state info
  2166. ---- ---- ----- ---- ----- ----
  2167. 2.19.159.191 25 tcp smtp closed
  2168. 2.19.159.191 53 udp domain unknown
  2169. 2.19.159.191 67 udp dhcps unknown
  2170. 2.19.159.191 68 udp dhcpc unknown
  2171. 2.19.159.191 69 udp tftp unknown
  2172. 2.19.159.191 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2173. 2.19.159.191 88 udp kerberos-sec unknown
  2174. 2.19.159.191 123 udp ntp unknown
  2175. 2.19.159.191 137 udp netbios-ns filtered
  2176. 2.19.159.191 138 udp netbios-dgm filtered
  2177. 2.19.159.191 139 tcp netbios-ssn closed
  2178. 2.19.159.191 139 udp netbios-ssn unknown
  2179. 2.19.159.191 161 udp snmp unknown
  2180. 2.19.159.191 162 udp snmptrap unknown
  2181. 2.19.159.191 389 udp ldap unknown
  2182. 2.19.159.191 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2183. 2.19.159.191 445 tcp microsoft-ds closed
  2184. 2.19.159.191 520 udp route unknown
  2185. 2.19.159.191 2049 udp nfs unknown
  2186. 45.60.151.214 8080 tcp http open ( 503-Service Unavailable )
  2187. 45.60.155.214 8080 tcp http open ( 503-Service Unavailable )
  2188. 50.23.207.250 53 udp domain unknown
  2189. 50.23.207.250 67 udp dhcps unknown
  2190. 50.23.207.250 68 udp dhcpc unknown
  2191. 50.23.207.250 69 udp tftp unknown
  2192. 50.23.207.250 88 udp kerberos-sec unknown
  2193. 50.23.207.250 123 udp ntp unknown
  2194. 50.23.207.250 137 udp netbios-ns filtered
  2195. 50.23.207.250 138 udp netbios-dgm filtered
  2196. 50.23.207.250 139 udp netbios-ssn unknown
  2197. 50.23.207.250 161 udp snmp unknown
  2198. 50.23.207.250 162 udp snmptrap unknown
  2199. 50.23.207.250 389 udp ldap unknown
  2200. 50.23.207.250 520 udp route unknown
  2201. 50.23.207.250 2049 udp nfs unknown
  2202. 64.111.113.208 8080 tcp http open Apache
  2203. 69.163.248.88 22 tcp ssh closed
  2204. 69.163.248.88 25 tcp smtp closed
  2205. 69.163.248.88 53 udp domain unknown
  2206. 69.163.248.88 67 udp dhcps unknown
  2207. 69.163.248.88 68 udp dhcpc unknown
  2208. 69.163.248.88 69 udp tftp unknown
  2209. 69.163.248.88 80 tcp http-proxy open Squid http proxy
  2210. 69.163.248.88 81 tcp hosts2-ns closed
  2211. 69.163.248.88 88 udp kerberos-sec unknown
  2212. 69.163.248.88 123 udp ntp unknown
  2213. 69.163.248.88 137 udp netbios-ns filtered
  2214. 69.163.248.88 138 udp netbios-dgm filtered
  2215. 69.163.248.88 139 tcp netbios-ssn closed
  2216. 69.163.248.88 139 udp netbios-ssn unknown
  2217. 69.163.248.88 161 udp snmp unknown
  2218. 69.163.248.88 162 udp snmptrap unknown
  2219. 69.163.248.88 389 udp ldap unknown
  2220. 69.163.248.88 443 tcp https closed
  2221. 69.163.248.88 445 tcp microsoft-ds closed
  2222. 69.163.248.88 520 udp route unknown
  2223. 69.163.248.88 2049 udp nfs unknown
  2224. 69.163.248.88 5001 tcp commplex-link closed
  2225. 69.163.248.88 5666 tcp nrpe closed
  2226. 69.163.248.88 60020 tcp unknown closed
  2227. 69.163.248.88 60443 tcp unknown closed
  2228. 74.200.39.23 25 tcp smtp closed
  2229. 74.200.39.23 53 udp domain unknown
  2230. 74.200.39.23 67 udp dhcps unknown
  2231. 74.200.39.23 68 udp dhcpc unknown
  2232. 74.200.39.23 69 udp tftp unknown
  2233. 74.200.39.23 80 tcp http open nginx
  2234. 74.200.39.23 88 udp kerberos-sec unknown
  2235. 74.200.39.23 123 udp ntp unknown
  2236. 74.200.39.23 137 udp netbios-ns filtered
  2237. 74.200.39.23 138 udp netbios-dgm filtered
  2238. 74.200.39.23 139 tcp netbios-ssn closed
  2239. 74.200.39.23 139 udp netbios-ssn unknown
  2240. 74.200.39.23 161 udp snmp unknown
  2241. 74.200.39.23 162 udp snmptrap unknown
  2242. 74.200.39.23 389 udp ldap unknown
  2243. 74.200.39.23 443 tcp ssl/http open nginx
  2244. 74.200.39.23 445 tcp microsoft-ds closed
  2245. 74.200.39.23 520 udp route unknown
  2246. 74.200.39.23 2049 udp nfs unknown
  2247. 74.200.39.24 25 tcp smtp closed
  2248. 74.200.39.24 53 udp domain unknown
  2249. 74.200.39.24 67 udp dhcps unknown
  2250. 74.200.39.24 68 udp dhcpc unknown
  2251. 74.200.39.24 69 udp tftp unknown
  2252. 74.200.39.24 80 tcp http open nginx
  2253. 74.200.39.24 88 udp kerberos-sec unknown
  2254. 74.200.39.24 123 udp ntp unknown
  2255. 74.200.39.24 137 udp netbios-ns filtered
  2256. 74.200.39.24 138 udp netbios-dgm filtered
  2257. 74.200.39.24 139 tcp netbios-ssn closed
  2258. 74.200.39.24 139 udp netbios-ssn unknown
  2259. 74.200.39.24 161 udp snmp unknown
  2260. 74.200.39.24 162 udp snmptrap unknown
  2261. 74.200.39.24 389 udp ldap unknown
  2262. 74.200.39.24 443 tcp ssl/http open nginx
  2263. 74.200.39.24 445 tcp microsoft-ds closed
  2264. 74.200.39.24 520 udp route unknown
  2265. 74.200.39.24 2049 udp nfs unknown
  2266. 74.200.39.25 25 tcp smtp closed
  2267. 74.200.39.25 53 udp domain unknown
  2268. 74.200.39.25 67 udp dhcps unknown
  2269. 74.200.39.25 68 udp dhcpc unknown
  2270. 74.200.39.25 69 udp tftp unknown
  2271. 74.200.39.25 80 tcp http open nginx
  2272. 74.200.39.25 88 udp kerberos-sec unknown
  2273. 74.200.39.25 123 udp ntp unknown
  2274. 74.200.39.25 137 udp netbios-ns filtered
  2275. 74.200.39.25 138 udp netbios-dgm filtered
  2276. 74.200.39.25 139 tcp netbios-ssn closed
  2277. 74.200.39.25 139 udp netbios-ssn unknown
  2278. 74.200.39.25 161 udp snmp unknown
  2279. 74.200.39.25 162 udp snmptrap unknown
  2280. 74.200.39.25 389 udp ldap unknown
  2281. 74.200.39.25 443 tcp ssl/http open nginx
  2282. 74.200.39.25 445 tcp microsoft-ds closed
  2283. 74.200.39.25 520 udp route unknown
  2284. 74.200.39.25 2049 udp nfs unknown
  2285. 77.73.203.21 53 udp domain closed
  2286. 77.73.203.21 67 udp dhcps closed
  2287. 77.73.203.21 68 udp dhcpc closed
  2288. 77.73.203.21 69 udp tftp closed
  2289. 77.73.203.21 80 tcp http-proxy open Squid http proxy
  2290. 77.73.203.21 88 udp kerberos-sec closed
  2291. 77.73.203.21 123 udp ntp closed
  2292. 77.73.203.21 137 udp netbios-ns filtered
  2293. 77.73.203.21 138 udp netbios-dgm filtered
  2294. 77.73.203.21 139 udp netbios-ssn closed
  2295. 77.73.203.21 161 udp snmp closed
  2296. 77.73.203.21 162 udp snmptrap closed
  2297. 77.73.203.21 389 udp ldap closed
  2298. 77.73.203.21 443 tcp ssl/https open
  2299. 77.73.203.21 520 udp route closed
  2300. 77.73.203.21 2049 udp nfs closed
  2301. 85.159.192.76 25 tcp smtp closed
  2302. 85.159.192.76 53 udp domain unknown
  2303. 85.159.192.76 67 udp dhcps unknown
  2304. 85.159.192.76 68 udp dhcpc unknown
  2305. 85.159.192.76 69 udp tftp unknown
  2306. 85.159.192.76 80 tcp http-proxy open Squid http proxy
  2307. 85.159.192.76 88 udp kerberos-sec unknown
  2308. 85.159.192.76 123 udp ntp unknown
  2309. 85.159.192.76 137 udp netbios-ns filtered
  2310. 85.159.192.76 138 udp netbios-dgm filtered
  2311. 85.159.192.76 139 tcp netbios-ssn closed
  2312. 85.159.192.76 139 udp netbios-ssn unknown
  2313. 85.159.192.76 161 udp snmp unknown
  2314. 85.159.192.76 162 udp snmptrap unknown
  2315. 85.159.192.76 389 udp ldap unknown
  2316. 85.159.192.76 445 tcp microsoft-ds closed
  2317. 85.159.192.76 520 udp route unknown
  2318. 85.159.192.76 2049 udp nfs unknown
  2319. 92.123.196.115 25 tcp smtp closed
  2320. 92.123.196.115 53 udp domain unknown
  2321. 92.123.196.115 67 udp dhcps unknown
  2322. 92.123.196.115 68 udp dhcpc unknown
  2323. 92.123.196.115 69 udp tftp unknown
  2324. 92.123.196.115 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2325. 92.123.196.115 88 udp kerberos-sec unknown
  2326. 92.123.196.115 123 udp ntp unknown
  2327. 92.123.196.115 137 udp netbios-ns filtered
  2328. 92.123.196.115 138 udp netbios-dgm filtered
  2329. 92.123.196.115 139 tcp netbios-ssn closed
  2330. 92.123.196.115 139 udp netbios-ssn unknown
  2331. 92.123.196.115 161 udp snmp unknown
  2332. 92.123.196.115 162 udp snmptrap unknown
  2333. 92.123.196.115 389 udp ldap unknown
  2334. 92.123.196.115 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2335. 92.123.196.115 445 tcp microsoft-ds closed
  2336. 92.123.196.115 520 udp route unknown
  2337. 92.123.196.115 2049 udp nfs unknown
  2338. 93.20.64.96 25 tcp smtp closed
  2339. 93.20.64.96 53 udp domain unknown
  2340. 93.20.64.96 67 udp dhcps unknown
  2341. 93.20.64.96 68 udp dhcpc unknown
  2342. 93.20.64.96 69 udp tftp unknown
  2343. 93.20.64.96 80 tcp http-proxy open Varnish http accelerator
  2344. 93.20.64.96 88 udp kerberos-sec unknown
  2345. 93.20.64.96 113 tcp ident closed
  2346. 93.20.64.96 123 udp ntp unknown
  2347. 93.20.64.96 137 udp netbios-ns filtered
  2348. 93.20.64.96 138 udp netbios-dgm filtered
  2349. 93.20.64.96 139 tcp netbios-ssn closed
  2350. 93.20.64.96 139 udp netbios-ssn unknown
  2351. 93.20.64.96 161 udp snmp unknown
  2352. 93.20.64.96 162 udp snmptrap unknown
  2353. 93.20.64.96 389 udp ldap unknown
  2354. 93.20.64.96 443 tcp ssl/http open nginx 1.10.3
  2355. 93.20.64.96 445 tcp microsoft-ds closed
  2356. 93.20.64.96 520 udp route unknown
  2357. 93.20.64.96 2049 udp nfs unknown
  2358. 93.20.64.97 25 tcp smtp closed
  2359. 93.20.64.97 53 udp domain unknown
  2360. 93.20.64.97 67 udp dhcps unknown
  2361. 93.20.64.97 68 udp dhcpc unknown
  2362. 93.20.64.97 69 udp tftp unknown
  2363. 93.20.64.97 80 tcp http-proxy open Varnish http accelerator
  2364. 93.20.64.97 88 udp kerberos-sec unknown
  2365. 93.20.64.97 113 tcp ident closed
  2366. 93.20.64.97 123 udp ntp unknown
  2367. 93.20.64.97 137 udp netbios-ns filtered
  2368. 93.20.64.97 138 udp netbios-dgm filtered
  2369. 93.20.64.97 139 tcp netbios-ssn closed
  2370. 93.20.64.97 139 udp netbios-ssn unknown
  2371. 93.20.64.97 161 udp snmp unknown
  2372. 93.20.64.97 162 udp snmptrap unknown
  2373. 93.20.64.97 389 udp ldap unknown
  2374. 93.20.64.97 443 tcp ssl/http open nginx 1.10.3
  2375. 93.20.64.97 445 tcp microsoft-ds closed
  2376. 93.20.64.97 520 udp route unknown
  2377. 93.20.64.97 2049 udp nfs unknown
  2378. 93.20.64.98 25 tcp smtp closed
  2379. 93.20.64.98 53 udp domain unknown
  2380. 93.20.64.98 67 udp dhcps unknown
  2381. 93.20.64.98 68 udp dhcpc unknown
  2382. 93.20.64.98 69 udp tftp unknown
  2383. 93.20.64.98 80 tcp http-proxy open Varnish http accelerator
  2384. 93.20.64.98 88 udp kerberos-sec unknown
  2385. 93.20.64.98 113 tcp ident closed
  2386. 93.20.64.98 123 udp ntp unknown
  2387. 93.20.64.98 137 udp netbios-ns filtered
  2388. 93.20.64.98 138 udp netbios-dgm filtered
  2389. 93.20.64.98 139 tcp netbios-ssn closed
  2390. 93.20.64.98 139 udp netbios-ssn unknown
  2391. 93.20.64.98 161 udp snmp unknown
  2392. 93.20.64.98 162 udp snmptrap unknown
  2393. 93.20.64.98 389 udp ldap unknown
  2394. 93.20.64.98 443 tcp ssl/http open nginx 1.10.3
  2395. 93.20.64.98 445 tcp microsoft-ds closed
  2396. 93.20.64.98 520 udp route unknown
  2397. 93.20.64.98 2049 udp nfs unknown
  2398. 93.20.64.99 25 tcp smtp closed
  2399. 93.20.64.99 53 udp domain unknown
  2400. 93.20.64.99 67 udp dhcps unknown
  2401. 93.20.64.99 68 udp dhcpc unknown
  2402. 93.20.64.99 69 udp tftp unknown
  2403. 93.20.64.99 80 tcp http-proxy open Varnish http accelerator
  2404. 93.20.64.99 88 udp kerberos-sec unknown
  2405. 93.20.64.99 113 tcp ident closed
  2406. 93.20.64.99 123 udp ntp unknown
  2407. 93.20.64.99 137 udp netbios-ns filtered
  2408. 93.20.64.99 138 udp netbios-dgm filtered
  2409. 93.20.64.99 139 tcp netbios-ssn closed
  2410. 93.20.64.99 139 udp netbios-ssn unknown
  2411. 93.20.64.99 161 udp snmp unknown
  2412. 93.20.64.99 162 udp snmptrap unknown
  2413. 93.20.64.99 389 udp ldap unknown
  2414. 93.20.64.99 443 tcp ssl/http open nginx 1.10.3
  2415. 93.20.64.99 445 tcp microsoft-ds closed
  2416. 93.20.64.99 520 udp route unknown
  2417. 93.20.64.99 2049 udp nfs unknown
  2418. 104.107.50.25 25 tcp smtp closed
  2419. 104.107.50.25 53 udp domain unknown
  2420. 104.107.50.25 67 udp dhcps unknown
  2421. 104.107.50.25 68 udp dhcpc unknown
  2422. 104.107.50.25 69 udp tftp unknown
  2423. 104.107.50.25 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2424. 104.107.50.25 88 udp kerberos-sec unknown
  2425. 104.107.50.25 123 udp ntp unknown
  2426. 104.107.50.25 137 udp netbios-ns filtered
  2427. 104.107.50.25 138 udp netbios-dgm filtered
  2428. 104.107.50.25 139 tcp netbios-ssn closed
  2429. 104.107.50.25 139 udp netbios-ssn unknown
  2430. 104.107.50.25 161 udp snmp unknown
  2431. 104.107.50.25 162 udp snmptrap unknown
  2432. 104.107.50.25 389 udp ldap unknown
  2433. 104.107.50.25 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  2434. 104.107.50.25 445 tcp microsoft-ds closed
  2435. 104.107.50.25 520 udp route unknown
  2436. 104.107.50.25 2049 udp nfs unknown
  2437. 132.200.148.131 25 tcp smtp closed
  2438. 132.200.148.131 53 udp domain unknown
  2439. 132.200.148.131 67 udp dhcps unknown
  2440. 132.200.148.131 68 udp dhcpc unknown
  2441. 132.200.148.131 69 udp tftp unknown
  2442. 132.200.148.131 80 tcp http-proxy open F5 BIG-IP load balancer http proxy
  2443. 132.200.148.131 88 udp kerberos-sec unknown
  2444. 132.200.148.131 123 udp ntp unknown
  2445. 132.200.148.131 137 udp netbios-ns filtered
  2446. 132.200.148.131 138 udp netbios-dgm filtered
  2447. 132.200.148.131 139 tcp netbios-ssn closed
  2448. 132.200.148.131 139 udp netbios-ssn unknown
  2449. 132.200.148.131 161 udp snmp unknown
  2450. 132.200.148.131 162 udp snmptrap unknown
  2451. 132.200.148.131 389 udp ldap unknown
  2452. 132.200.148.131 443 tcp ssl/https open
  2453. 132.200.148.131 445 tcp microsoft-ds closed
  2454. 132.200.148.131 520 udp route unknown
  2455. 132.200.148.131 2049 udp nfs unknown
  2456. 159.174.167.250 25 tcp smtp closed
  2457. 159.174.167.250 53 udp domain open
  2458. 159.174.167.250 67 udp dhcps unknown
  2459. 159.174.167.250 68 udp dhcpc unknown
  2460. 159.174.167.250 69 udp tftp unknown
  2461. 159.174.167.250 80 tcp http-proxy open Squid http proxy
  2462. 159.174.167.250 88 udp kerberos-sec unknown
  2463. 159.174.167.250 123 udp ntp unknown
  2464. 159.174.167.250 137 udp netbios-ns filtered
  2465. 159.174.167.250 138 udp netbios-dgm filtered
  2466. 159.174.167.250 139 tcp netbios-ssn closed
  2467. 159.174.167.250 139 udp netbios-ssn unknown
  2468. 159.174.167.250 161 udp snmp unknown
  2469. 159.174.167.250 162 udp snmptrap unknown
  2470. 159.174.167.250 389 udp ldap unknown
  2471. 159.174.167.250 445 tcp microsoft-ds closed
  2472. 159.174.167.250 520 udp route unknown
  2473. 159.174.167.250 2049 udp nfs unknown
  2474. 162.144.12.212 8080 tcp http open nginx/1.14.1 ( 302-/404.html )
  2475. 162.211.86.202 25 tcp smtp closed
  2476. 162.211.86.202 53 udp domain unknown
  2477. 162.211.86.202 67 udp dhcps unknown
  2478. 162.211.86.202 68 udp dhcpc unknown
  2479. 162.211.86.202 69 udp tftp unknown
  2480. 162.211.86.202 80 tcp http open Fortinet FortiGate 50B or FortiWifi 60C or 80C firewall http config
  2481. 162.211.86.202 88 udp kerberos-sec unknown
  2482. 162.211.86.202 123 udp ntp unknown
  2483. 162.211.86.202 137 udp netbios-ns filtered
  2484. 162.211.86.202 138 udp netbios-dgm filtered
  2485. 162.211.86.202 139 tcp netbios-ssn closed
  2486. 162.211.86.202 139 udp netbios-ssn unknown
  2487. 162.211.86.202 161 udp snmp unknown
  2488. 162.211.86.202 162 udp snmptrap unknown
  2489. 162.211.86.202 389 udp ldap unknown
  2490. 162.211.86.202 445 tcp microsoft-ds closed
  2491. 162.211.86.202 520 udp route unknown
  2492. 162.211.86.202 2049 udp nfs unknown
  2493. 184.154.229.101 25 tcp smtp closed
  2494. 184.154.229.101 53 tcp domain open unknown banner: donuts
  2495. 184.154.229.101 53 udp domain open unknown banner: donuts
  2496. 184.154.229.101 67 udp dhcps unknown
  2497. 184.154.229.101 68 udp dhcpc unknown
  2498. 184.154.229.101 69 udp tftp unknown
  2499. 184.154.229.101 80 tcp http-proxy open Squid http proxy
  2500. 184.154.229.101 88 udp kerberos-sec unknown
  2501. 184.154.229.101 111 tcp rpcbind closed
  2502. 184.154.229.101 123 udp ntp unknown
  2503. 184.154.229.101 137 udp netbios-ns filtered
  2504. 184.154.229.101 138 udp netbios-dgm filtered
  2505. 184.154.229.101 139 tcp netbios-ssn closed
  2506. 184.154.229.101 139 udp netbios-ssn unknown
  2507. 184.154.229.101 143 tcp imap open Dovecot imapd
  2508. 184.154.229.101 161 udp snmp unknown
  2509. 184.154.229.101 162 udp snmptrap unknown
  2510. 184.154.229.101 389 udp ldap unknown
  2511. 184.154.229.101 443 tcp ssl/http open nginx
  2512. 184.154.229.101 445 tcp microsoft-ds closed
  2513. 184.154.229.101 465 tcp ssl/smtp open
  2514. 184.154.229.101 520 udp route unknown
  2515. 184.154.229.101 587 tcp smtp open
  2516. 184.154.229.101 993 tcp ssl/imap open Dovecot imapd
  2517. 184.154.229.101 2049 udp nfs unknown
  2518. 184.154.229.101 2525 tcp smtp open
  2519. 184.154.229.101 4001 tcp newoak closed
  2520. 184.154.229.101 5432 tcp postgresql closed
  2521. 184.154.229.101 34571 tcp unknown closed
  2522. 184.154.229.101 34572 tcp unknown closed
  2523. 184.154.229.101 34573 tcp unknown closed
  2524. 192.124.249.156 25 tcp smtp closed
  2525. 192.124.249.156 53 udp domain unknown
  2526. 192.124.249.156 67 udp dhcps unknown
  2527. 192.124.249.156 68 udp dhcpc unknown
  2528. 192.124.249.156 69 udp tftp unknown
  2529. 192.124.249.156 80 tcp http-proxy open Squid http proxy
  2530. 192.124.249.156 88 udp kerberos-sec unknown
  2531. 192.124.249.156 123 udp ntp unknown
  2532. 192.124.249.156 137 udp netbios-ns filtered
  2533. 192.124.249.156 138 udp netbios-dgm filtered
  2534. 192.124.249.156 139 tcp netbios-ssn closed
  2535. 192.124.249.156 139 udp netbios-ssn unknown
  2536. 192.124.249.156 161 udp snmp unknown
  2537. 192.124.249.156 162 udp snmptrap unknown
  2538. 192.124.249.156 389 udp ldap unknown
  2539. 192.124.249.156 445 tcp microsoft-ds closed
  2540. 192.124.249.156 520 udp route unknown
  2541. 192.124.249.156 2049 udp nfs unknown
  2542. 195.24.202.222 25 tcp smtp closed
  2543. 195.24.202.222 53 udp domain unknown
  2544. 195.24.202.222 67 udp dhcps unknown
  2545. 195.24.202.222 68 udp dhcpc unknown
  2546. 195.24.202.222 69 udp tftp unknown
  2547. 195.24.202.222 80 tcp http-proxy open Squid http proxy
  2548. 195.24.202.222 88 udp kerberos-sec unknown
  2549. 195.24.202.222 123 udp ntp unknown
  2550. 195.24.202.222 137 udp netbios-ns filtered
  2551. 195.24.202.222 138 udp netbios-dgm filtered
  2552. 195.24.202.222 139 tcp netbios-ssn closed
  2553. 195.24.202.222 139 udp netbios-ssn unknown
  2554. 195.24.202.222 161 udp snmp unknown
  2555. 195.24.202.222 162 udp snmptrap unknown
  2556. 195.24.202.222 389 udp ldap unknown
  2557. 195.24.202.222 443 tcp ssl/http open Apache httpd
  2558. 195.24.202.222 445 tcp microsoft-ds closed
  2559. 195.24.202.222 520 udp route unknown
  2560. 195.24.202.222 2049 udp nfs unknown
  2561. 198.71.232.3 25 tcp smtp closed
  2562. 198.71.232.3 53 udp domain unknown
  2563. 198.71.232.3 67 udp dhcps unknown
  2564. 198.71.232.3 68 udp dhcpc unknown
  2565. 198.71.232.3 69 udp tftp unknown
  2566. 198.71.232.3 80 tcp http open Samsung AllShare httpd
  2567. 198.71.232.3 88 udp kerberos-sec unknown
  2568. 198.71.232.3 123 udp ntp unknown
  2569. 198.71.232.3 137 udp netbios-ns filtered
  2570. 198.71.232.3 138 udp netbios-dgm filtered
  2571. 198.71.232.3 139 tcp netbios-ssn closed
  2572. 198.71.232.3 139 udp netbios-ssn unknown
  2573. 198.71.232.3 161 udp snmp unknown
  2574. 198.71.232.3 162 udp snmptrap unknown
  2575. 198.71.232.3 389 udp ldap unknown
  2576. 198.71.232.3 443 tcp ssl/http open Samsung AllShare httpd
  2577. 198.71.232.3 445 tcp microsoft-ds closed
  2578. 198.71.232.3 520 udp route unknown
  2579. 198.71.232.3 2049 udp nfs unknown
  2580. 198.144.120.68 53 udp domain unknown
  2581. 198.144.120.68 67 udp dhcps unknown
  2582. 198.144.120.68 68 udp dhcpc unknown
  2583. 198.144.120.68 69 udp tftp unknown
  2584. 198.144.120.68 88 udp kerberos-sec unknown
  2585. 198.144.120.68 123 udp ntp unknown
  2586. 198.144.120.68 137 udp netbios-ns filtered
  2587. 198.144.120.68 138 udp netbios-dgm filtered
  2588. 198.144.120.68 139 udp netbios-ssn unknown
  2589. 198.144.120.68 161 udp snmp unknown
  2590. 198.144.120.68 162 udp snmptrap unknown
  2591. 198.144.120.68 389 udp ldap unknown
  2592. 198.144.120.68 520 udp route unknown
  2593. 198.144.120.68 2049 udp nfs unknown
  2594. 198.251.90.113 22 tcp tcpwrapped open OpenSSH 6.7p1 Debian 5+deb8u7 protocol 2.0
  2595. 198.251.90.113 53 udp domain closed
  2596. 198.251.90.113 67 udp dhcps closed
  2597. 198.251.90.113 68 udp dhcpc unknown
  2598. 198.251.90.113 69 udp tftp closed
  2599. 198.251.90.113 80 tcp http open nginx 1.14.2
  2600. 198.251.90.113 88 udp kerberos-sec closed
  2601. 198.251.90.113 123 udp ntp closed
  2602. 198.251.90.113 137 udp netbios-ns filtered
  2603. 198.251.90.113 138 udp netbios-dgm filtered
  2604. 198.251.90.113 139 udp netbios-ssn closed
  2605. 198.251.90.113 161 udp snmp closed
  2606. 198.251.90.113 162 udp snmptrap closed
  2607. 198.251.90.113 389 udp ldap closed
  2608. 198.251.90.113 443 tcp ssl/http open nginx 1.14.2
  2609. 198.251.90.113 520 udp route closed
  2610. 198.251.90.113 1272 tcp cspmlockmgr filtered
  2611. 198.251.90.113 2049 udp nfs closed
  2612. 198.251.90.113 4998 tcp maybe-veritas filtered
  2613. 198.251.90.113 8082 tcp blackice-alerts filtered
  2614. 198.251.90.113 16992 tcp amt-soap-http filtered
  2615. 199.169.201.171 25 tcp smtp closed
  2616. 199.169.201.171 42 tcp tcpwrapped open
  2617. 199.169.201.171 53 udp domain unknown
  2618. 199.169.201.171 67 udp dhcps unknown
  2619. 199.169.201.171 68 udp dhcpc unknown
  2620. 199.169.201.171 69 udp tftp unknown
  2621. 199.169.201.171 80 tcp http-proxy open Squid http proxy
  2622. 199.169.201.171 81 tcp tcpwrapped open
  2623. 199.169.201.171 88 udp kerberos-sec unknown
  2624. 199.169.201.171 123 udp ntp filtered
  2625. 199.169.201.171 137 udp netbios-ns filtered
  2626. 199.169.201.171 138 udp netbios-dgm filtered
  2627. 199.169.201.171 139 tcp netbios-ssn closed
  2628. 199.169.201.171 139 udp netbios-ssn unknown
  2629. 199.169.201.171 161 udp snmp unknown
  2630. 199.169.201.171 162 udp snmptrap unknown
  2631. 199.169.201.171 389 udp ldap unknown
  2632. 199.169.201.171 416 tcp tcpwrapped open
  2633. 199.169.201.171 443 tcp ssl/http open Microsoft IIS httpd 7.5
  2634. 199.169.201.171 445 tcp microsoft-ds closed
  2635. 199.169.201.171 520 udp route unknown
  2636. 199.169.201.171 625 tcp tcpwrapped open
  2637. 199.169.201.171 691 tcp tcpwrapped open
  2638. 199.169.201.171 1044 tcp tcpwrapped open
  2639. 199.169.201.171 1045 tcp tcpwrapped open
  2640. 199.169.201.171 1067 tcp tcpwrapped open
  2641. 199.169.201.171 1583 tcp tcpwrapped open
  2642. 199.169.201.171 2049 udp nfs unknown
  2643. 199.169.201.171 3269 tcp tcpwrapped open
  2644. 199.169.201.171 3826 tcp tcpwrapped open
  2645. 199.169.201.171 5221 tcp tcpwrapped open
  2646. 199.169.201.171 6689 tcp tcpwrapped open
  2647. 199.169.201.171 7937 tcp tcpwrapped open
  2648. 199.169.201.171 8022 tcp tcpwrapped open
  2649. 199.169.201.171 8290 tcp tcpwrapped open
  2650. 199.169.201.171 8649 tcp tcpwrapped open
  2651. 199.169.201.171 9110 tcp tcpwrapped open
  2652. 199.169.201.171 9593 tcp tcpwrapped open
  2653. 199.169.201.171 10025 tcp tcpwrapped open
  2654. 199.169.201.171 16016 tcp tcpwrapped open
  2655. 199.169.201.171 16080 tcp tcpwrapped open
  2656. 199.169.201.171 34572 tcp tcpwrapped open
  2657. 199.169.201.171 44442 tcp tcpwrapped open
  2658. 199.169.205.222 25 tcp smtp closed
  2659. 199.169.205.222 53 udp domain unknown
  2660. 199.169.205.222 67 udp dhcps unknown
  2661. 199.169.205.222 68 udp dhcpc unknown
  2662. 199.169.205.222 69 udp tftp unknown
  2663. 199.169.205.222 80 tcp nagios-nsca open Nagios NSCA
  2664. 199.169.205.222 88 udp kerberos-sec unknown
  2665. 199.169.205.222 123 udp ntp unknown
  2666. 199.169.205.222 137 udp netbios-ns unknown
  2667. 199.169.205.222 138 udp netbios-dgm unknown
  2668. 199.169.205.222 139 tcp netbios-ssn closed
  2669. 199.169.205.222 139 udp netbios-ssn unknown
  2670. 199.169.205.222 161 udp snmp unknown
  2671. 199.169.205.222 162 udp snmptrap unknown
  2672. 199.169.205.222 389 udp ldap unknown
  2673. 199.169.205.222 443 tcp ssl/https open
  2674. 199.169.205.222 445 tcp microsoft-ds closed
  2675. 199.169.205.222 520 udp route unknown
  2676. 199.169.205.222 2049 udp nfs unknown
  2677. 209.59.165.178 25 tcp smtp closed
  2678. 209.59.165.178 53 udp domain unknown
  2679. 209.59.165.178 67 udp dhcps unknown
  2680. 209.59.165.178 68 udp dhcpc unknown
  2681. 209.59.165.178 69 udp tftp unknown
  2682. 209.59.165.178 80 tcp http-proxy open Squid http proxy
  2683. 209.59.165.178 88 udp kerberos-sec unknown
  2684. 209.59.165.178 123 udp ntp unknown
  2685. 209.59.165.178 137 udp netbios-ns filtered
  2686. 209.59.165.178 138 udp netbios-dgm filtered
  2687. 209.59.165.178 139 tcp netbios-ssn closed
  2688. 209.59.165.178 139 udp netbios-ssn unknown
  2689. 209.59.165.178 161 udp snmp unknown
  2690. 209.59.165.178 162 udp snmptrap unknown
  2691. 209.59.165.178 389 udp ldap unknown
  2692. 209.59.165.178 445 tcp microsoft-ds closed
  2693. 209.59.165.178 520 udp route unknown
  2694. 209.59.165.178 2049 udp nfs unknown
  2695. 210.152.243.182 21 tcp ftp open vsftpd 2.2.2
  2696. 210.152.243.182 22 tcp ssh closed
  2697. 210.152.243.182 25 tcp smtp closed
  2698. 210.152.243.182 53 udp domain unknown
  2699. 210.152.243.182 67 udp dhcps unknown
  2700. 210.152.243.182 68 udp dhcpc unknown
  2701. 210.152.243.182 69 udp tftp unknown
  2702. 210.152.243.182 80 tcp http-proxy open Squid http proxy
  2703. 210.152.243.182 88 udp kerberos-sec unknown
  2704. 210.152.243.182 110 tcp pop3 open qmail pop3d
  2705. 210.152.243.182 123 udp ntp unknown
  2706. 210.152.243.182 137 udp netbios-ns filtered
  2707. 210.152.243.182 138 udp netbios-dgm filtered
  2708. 210.152.243.182 139 tcp netbios-ssn closed
  2709. 210.152.243.182 139 udp netbios-ssn unknown
  2710. 210.152.243.182 161 udp snmp unknown
  2711. 210.152.243.182 162 udp snmptrap unknown
  2712. 210.152.243.182 389 udp ldap unknown
  2713. 210.152.243.182 443 tcp ssl/ssl open Apache httpd SSL-only mode
  2714. 210.152.243.182 445 tcp microsoft-ds closed
  2715. 210.152.243.182 520 udp route unknown
  2716. 210.152.243.182 587 tcp smtp open netqmail smtpd 1.04
  2717. 210.152.243.182 1025 tcp nfs-or-iis closed
  2718. 210.152.243.182 1026 tcp lsa-or-nterm closed
  2719. 210.152.243.182 1027 tcp iis closed
  2720. 210.152.243.182 1028 tcp unknown closed
  2721. 210.152.243.182 1029 tcp ms-lsa closed
  2722. 210.152.243.182 1030 tcp iad1 closed
  2723. 210.152.243.182 1031 tcp iad2 closed
  2724. 210.152.243.182 1032 tcp iad3 closed
  2725. 210.152.243.182 1033 tcp netinfo closed
  2726. 210.152.243.182 1034 tcp zincite-a closed
  2727. 210.152.243.182 1035 tcp multidropper closed
  2728. 210.152.243.182 1036 tcp nsstp closed
  2729. 210.152.243.182 1037 tcp ams closed
  2730. 210.152.243.182 1038 tcp mtqp closed
  2731. 210.152.243.182 1039 tcp sbl closed
  2732. 210.152.243.182 1040 tcp netsaint closed
  2733. 210.152.243.182 1041 tcp danf-ak2 closed
  2734. 210.152.243.182 1042 tcp afrog closed
  2735. 210.152.243.182 1043 tcp boinc closed
  2736. 210.152.243.182 1044 tcp dcutility closed
  2737. 210.152.243.182 1045 tcp fpitp closed
  2738. 210.152.243.182 1046 tcp wfremotertm closed
  2739. 210.152.243.182 1047 tcp neod1 closed
  2740. 210.152.243.182 1048 tcp neod2 closed
  2741. 210.152.243.182 2049 udp nfs unknown
  2742. #######################################################################################################################################
  2743. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:34 EST
  2744. Nmap scan report for 210.152.243.182
  2745. Host is up (0.44s latency).
  2746. Not shown: 465 filtered ports, 5 closed ports
  2747. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2748. PORT STATE SERVICE
  2749. 21/tcp open ftp
  2750. 22/tcp open ssh
  2751. 80/tcp open http
  2752. 110/tcp open pop3
  2753. 443/tcp open https
  2754. 587/tcp open submission
  2755. #######################################################################################################################################
  2756. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:36 EST
  2757. Nmap scan report for 210.152.243.182
  2758. Host is up (0.15s latency).
  2759. Not shown: 2 filtered ports
  2760. PORT STATE SERVICE
  2761. 53/udp open|filtered domain
  2762. 67/udp open|filtered dhcps
  2763. 68/udp open|filtered dhcpc
  2764. 69/udp open|filtered tftp
  2765. 88/udp open|filtered kerberos-sec
  2766. 123/udp open|filtered ntp
  2767. 139/udp open|filtered netbios-ssn
  2768. 161/udp open|filtered snmp
  2769. 162/udp open|filtered snmptrap
  2770. 389/udp open|filtered ldap
  2771. 520/udp open|filtered route
  2772. 2049/udp open|filtered nfs
  2773. #######################################################################################################################################
  2774. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:37 EST
  2775. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  2776. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  2777. NSE: [ftp-brute] passwords: Time limit 3m00s exceeded.
  2778. Nmap scan report for 210.152.243.182
  2779. Host is up (0.41s latency).
  2780.  
  2781. PORT STATE SERVICE VERSION
  2782. 21/tcp open ftp vsftpd 2.2.2
  2783. | ftp-brute:
  2784. | Accounts: No valid accounts found
  2785. |_ Statistics: Performed 1876 guesses in 182 seconds, average tps: 8.9
  2786. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2787. Device type: general purpose|WAP|storage-misc|specialized
  2788. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Ruckus embedded (91%), Synology DiskStation Manager 5.X (89%), Crestron 2-Series (87%), Asus embedded (86%), HP embedded (85%)
  2789. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/h:ruckus:zoneflex_r710 cpe:/a:synology:diskstation_manager:5.2 cpe:/o:crestron:2_series cpe:/h:asus:rt-n56u cpe:/o:linux:linux_kernel:3.4 cpe:/h:hp:p2000_g3
  2790. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.32 - 3.1 (91%), Linux 3.10 (91%), Linux 3.2 (91%), Linux 3.4 - 3.10 (91%), Linux 3.5 (91%), Linux 3.8 (91%), Ruckus ZoneFlex R710 WAP (Linux 3.4) (91%), Linux 2.6.32 - 3.10 (90%), Linux 2.6.32 - 3.13 (90%)
  2791. No exact OS matches for host (test conditions non-ideal).
  2792. Network Distance: 18 hops
  2793. Service Info: OS: Unix
  2794.  
  2795. TRACEROUTE (using port 21/tcp)
  2796. HOP RTT ADDRESS
  2797. 1 143.17 ms 10.244.200.1
  2798. 2 143.49 ms 185.163.111.1
  2799. 3 143.23 ms 172.30.244.193
  2800. 4 143.22 ms 172.30.245.53
  2801. 5 143.54 ms te5-13-0-bb1.buc1.ro.m247.ro (83.217.231.89)
  2802. 6 181.43 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  2803. 7 180.06 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2804. 8 179.42 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2805. 9 277.64 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2806. 10 443.10 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2807. 11 441.15 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2808. 12 441.07 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  2809. 13 473.60 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2810. 14 473.62 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2811. 15 ... 17
  2812. 18 446.58 ms 210.152.243.182
  2813. #######################################################################################################################################
  2814. # general
  2815. (gen) banner: SSH-2.0-OpenSSH_5.3
  2816. (gen) software: OpenSSH 5.3
  2817. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+
  2818. (gen) compression: enabled (zlib@openssh.com)
  2819.  
  2820. # key exchange algorithms
  2821. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  2822. `- [info] available since OpenSSH 4.4
  2823. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2824. `- [warn] using weak hashing algorithm
  2825. `- [info] available since OpenSSH 2.3.0
  2826. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  2827. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  2828. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2829. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  2830. `- [warn] using small 1024-bit modulus
  2831. `- [warn] using weak hashing algorithm
  2832. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2833.  
  2834. # host-key algorithms
  2835. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  2836. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  2837. `- [warn] using small 1024-bit modulus
  2838. `- [warn] using weak random number generator could reveal the key
  2839. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2840.  
  2841. # encryption algorithms (ciphers)
  2842. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2843. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  2844. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2845. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2846. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2847. `- [warn] using weak cipher
  2848. `- [info] available since OpenSSH 4.2
  2849. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2850. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2851. `- [warn] using weak cipher
  2852. `- [info] available since OpenSSH 4.2
  2853. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2854. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2855. `- [warn] using weak cipher
  2856. `- [info] available since OpenSSH 2.1.0
  2857.  
  2858. # message authentication code algorithms
  2859. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  2860. `- [warn] using weak hashing algorithm
  2861. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2862. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  2863. `- [warn] using small 64-bit tag size
  2864. `- [info] available since OpenSSH 4.7
  2865. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  2866. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  2867.  
  2868. # algorithm recommendations (for OpenSSH 5.3)
  2869. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  2870. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  2871. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  2872. (rec) -ssh-dss -- key algorithm to remove
  2873. (rec) -arcfour256 -- enc algorithm to remove
  2874. (rec) -arcfour -- enc algorithm to remove
  2875. (rec) -arcfour128 -- enc algorithm to remove
  2876. (rec) -hmac-sha1 -- mac algorithm to remove
  2877. (rec) -umac-64@openssh.com -- mac algorithm to remove
  2878. #######################################################################################################################################
  2879. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:41 EST
  2880. Nmap scan report for 210.152.243.182
  2881. Host is up (0.40s latency).
  2882.  
  2883. PORT STATE SERVICE VERSION
  2884. 22/tcp filtered ssh
  2885. Too many fingerprints match this host to give specific OS details
  2886. Network Distance: 17 hops
  2887.  
  2888. TRACEROUTE (using proto 1/icmp)
  2889. HOP RTT ADDRESS
  2890. 1 141.45 ms 10.244.200.1
  2891. 2 142.26 ms 185.163.111.1
  2892. 3 142.04 ms 172.30.244.193
  2893. 4 142.02 ms 172.30.245.49
  2894. 5 142.25 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  2895. 6 178.51 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  2896. 7 177.11 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2897. 8 271.54 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2898. 9 335.94 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2899. 10 448.61 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2900. 11 447.14 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2901. 12 438.85 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  2902. 13 443.62 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2903. 14 ... 16
  2904. 17 436.82 ms 210.152.243.182
  2905. #######################################################################################################################################
  2906. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:42 EST
  2907. Nmap scan report for 210.152.243.182
  2908. Host is up (0.21s latency).
  2909.  
  2910. PORT STATE SERVICE VERSION
  2911. 67/udp open|filtered dhcps
  2912. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2913. Too many fingerprints match this host to give specific OS details
  2914. Network Distance: 17 hops
  2915.  
  2916. TRACEROUTE (using proto 1/icmp)
  2917. HOP RTT ADDRESS
  2918. 1 138.72 ms 10.244.200.1
  2919. 2 139.29 ms 185.163.111.1
  2920. 3 138.90 ms 172.30.244.193
  2921. 4 138.92 ms 172.30.245.49
  2922. 5 139.32 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  2923. 6 175.40 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  2924. 7 174.40 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2925. 8 268.22 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2926. 9 333.19 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2927. 10 445.80 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2928. 11 445.29 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2929. 12 437.00 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  2930. 13 441.80 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2931. 14 ... 16
  2932. 17 432.55 ms 210.152.243.182
  2933. ######################################################################################################################################
  2934. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:45 EST
  2935. Nmap scan report for 210.152.243.182
  2936. Host is up (0.22s latency).
  2937.  
  2938. PORT STATE SERVICE VERSION
  2939. 68/udp open|filtered dhcpc
  2940. Too many fingerprints match this host to give specific OS details
  2941. Network Distance: 17 hops
  2942.  
  2943. TRACEROUTE (using proto 1/icmp)
  2944. HOP RTT ADDRESS
  2945. 1 140.02 ms 10.244.200.1
  2946. 2 140.32 ms 185.163.111.1
  2947. 3 140.11 ms 172.30.244.193
  2948. 4 140.14 ms 172.30.245.49
  2949. 5 140.58 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  2950. 6 178.68 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  2951. 7 180.06 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2952. 8 269.47 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2953. 9 334.39 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2954. 10 447.84 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2955. 11 449.11 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2956. 12 443.83 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  2957. 13 445.83 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2958. 14 ... 16
  2959. 17 431.25 ms 210.152.243.182
  2960. #######################################################################################################################################
  2961. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:47 EST
  2962. Nmap scan report for 210.152.243.182
  2963. Host is up (0.22s latency).
  2964.  
  2965. PORT STATE SERVICE VERSION
  2966. 69/udp open|filtered tftp
  2967. Too many fingerprints match this host to give specific OS details
  2968. Network Distance: 17 hops
  2969.  
  2970. TRACEROUTE (using proto 1/icmp)
  2971. HOP RTT ADDRESS
  2972. 1 142.94 ms 10.244.200.1
  2973. 2 143.15 ms 185.163.111.1
  2974. 3 143.11 ms 172.30.244.193
  2975. 4 143.09 ms 172.30.245.49
  2976. 5 143.15 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  2977. 6 179.62 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  2978. 7 178.65 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  2979. 8 272.41 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2980. 9 339.29 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2981. 10 450.58 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  2982. 11 446.77 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2983. 12 439.61 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  2984. 13 443.07 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  2985. 14 ... 16
  2986. 17 434.58 ms 210.152.243.182
  2987. ######################################################################################################################################
  2988.  
  2989. ^ ^
  2990. _ __ _ ____ _ __ _ _ ____
  2991. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2992. | V V // o // _/ | V V // 0 // 0 // _/
  2993. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2994. <
  2995. ...'
  2996.  
  2997. WAFW00F - Web Application Firewall Detection Tool
  2998.  
  2999. By Sandro Gauci && Wendel G. Henrique
  3000.  
  3001. Checking http://210.152.243.182
  3002. Generic Detection results:
  3003. No WAF detected by the generic detection
  3004. Number of requests: 17
  3005. #######################################################################################################################################
  3006. http://210.152.243.182 [302 Found] Country[JAPAN][JP], IP[210.152.243.182], RedirectLocation[https://210.152.243.182/], Title[302 Found]
  3007. https://210.152.243.182/ [200 OK] Apache[2.2], Content-Language[ja], Country[JAPAN][JP], Frame, Google-Analytics[UA-19915938-1], HTTPServer[Apache], IP[210.152.243.182], PHP[5,5.1,5.1.6], Script[text/javascript], Title[\A4\AF\A4\B8\A4\E9\A5١\BC\A5\B3\A5\F3\A4ʤɷ\DF\C6\F9\A4\F2\BBȤä\BF\B7\DF\CE\C1\CD\FD\A4Υ쥷\A5Ԥ\AB\A4\E9\C4\CC\C8Τޤǡ\A2\A5\AF\A5\B8\A5\E9\A4Τ\B3\A4Ȥʤ餯\A4\B8\A4鲣\C3\FA\A4ޤǡ\A3], X-Powered-By[PHP/5.1.6]
  3008. #######################################################################################################################################
  3009. HTTP/1.1 302 Found
  3010. Date: Thu, 17 Jan 2019 18:50:58 GMT
  3011. Location: https://210.152.243.182/
  3012. Content-Type: text/html; charset=iso-8859-1
  3013. Connection: keep-alive
  3014. ######################################################################################################################################
  3015. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:51 EST
  3016. NSE: [pop3-brute] usernames: Time limit 3m00s exceeded.
  3017. NSE: [pop3-brute] usernames: Time limit 3m00s exceeded.
  3018. NSE: [pop3-brute] passwords: Time limit 3m00s exceeded.
  3019. Nmap scan report for 210.152.243.182
  3020. Host is up (0.15s latency).
  3021.  
  3022. PORT STATE SERVICE VERSION
  3023. 110/tcp open pop3 qmail pop3d
  3024. | pop3-brute:
  3025. | Accounts: No valid accounts found
  3026. |_ Statistics: Performed 1946 guesses in 180 seconds, average tps: 10.5
  3027. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3028. Device type: general purpose|WAP|storage-misc|specialized
  3029. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Ruckus embedded (91%), Synology DiskStation Manager 5.X (89%), Crestron 2-Series (87%), Asus embedded (86%), HP embedded (85%)
  3030. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/h:ruckus:zoneflex_r710 cpe:/a:synology:diskstation_manager:5.2 cpe:/o:crestron:2_series cpe:/h:asus:rt-n56u cpe:/o:linux:linux_kernel:3.4 cpe:/h:hp:p2000_g3
  3031. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.32 - 3.1 (91%), Linux 3.10 (91%), Linux 3.2 (91%), Linux 3.4 - 3.10 (91%), Linux 3.8 (91%), Ruckus ZoneFlex R710 WAP (Linux 3.4) (91%), Linux 2.6.32 - 3.10 (90%), Linux 2.6.32 - 3.13 (90%), Linux 2.6.32 - 3.9 (90%)
  3032. No exact OS matches for host (test conditions non-ideal).
  3033. Network Distance: 1 hop
  3034. Service Info: Host: geirui-20161130
  3035.  
  3036. TRACEROUTE (using port 80/tcp)
  3037. HOP RTT ADDRESS
  3038. 1 142.99 ms 210.152.243.182
  3039. #######################################################################################################################################
  3040. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 13:54 EST
  3041. Nmap scan report for 210.152.243.182
  3042. Host is up (0.22s latency).
  3043.  
  3044. PORT STATE SERVICE VERSION
  3045. 123/udp open|filtered ntp
  3046. Too many fingerprints match this host to give specific OS details
  3047. Network Distance: 17 hops
  3048.  
  3049. TRACEROUTE (using proto 1/icmp)
  3050. HOP RTT ADDRESS
  3051. 1 139.93 ms 10.244.200.1
  3052. 2 140.12 ms 185.163.111.1
  3053. 3 139.97 ms 172.30.244.193
  3054. 4 139.96 ms 172.30.245.49
  3055. 5 140.58 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  3056. 6 181.61 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  3057. 7 175.80 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  3058. 8 269.22 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3059. 9 334.02 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3060. 10 447.98 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  3061. 11 453.63 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  3062. 12 446.39 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  3063. 13 449.75 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  3064. 14 ... 16
  3065. 17 431.61 ms 210.152.243.182
  3066. #######################################################################################################################################
  3067. ^ ^
  3068. _ __ _ ____ _ __ _ _ ____
  3069. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  3070. | V V // o // _/ | V V // 0 // 0 // _/
  3071. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  3072. <
  3073. ...'
  3074.  
  3075. WAFW00F - Web Application Firewall Detection Tool
  3076.  
  3077. By Sandro Gauci && Wendel G. Henrique
  3078.  
  3079. Checking https://210.152.243.182
  3080. Generic Detection results:
  3081. No WAF detected by the generic detection
  3082. Number of requests: 14
  3083. #######################################################################################################################################
  3084. https://210.152.243.182 [200 OK] Apache[2.2], Content-Language[ja], Country[JAPAN][JP], Frame, Google-Analytics[UA-19915938-1], HTTPServer[Apache], IP[210.152.243.182], PHP[5,5.1,5.1.6], Script[text/javascript], Title[\A4\AF\A4\B8\A4\E9\A5١\BC\A5\B3\A5\F3\A4ʤɷ\DF\C6\F9\A4\F2\BBȤä\BF\B7\DF\CE\C1\CD\FD\A4Υ쥷\A5Ԥ\AB\A4\E9\C4\CC\C8Τޤǡ\A2\A5\AF\A5\B8\A5\E9\A4Τ\B3\A4Ȥʤ餯\A4\B8\A4鲣\C3\FA\A4ޤǡ\A3], X-Powered-By[PHP/5.1.6]
  3085. ######################################################################################################################################
  3086.  
  3087.  
  3088. AVAILABLE PLUGINS
  3089. -----------------
  3090.  
  3091. PluginSessionResumption
  3092. PluginOpenSSLCipherSuites
  3093. PluginCertInfo
  3094. PluginChromeSha1Deprecation
  3095. PluginCompression
  3096. PluginSessionRenegotiation
  3097. PluginHeartbleed
  3098. PluginHSTS
  3099.  
  3100.  
  3101.  
  3102. CHECKING HOST(S) AVAILABILITY
  3103. -----------------------------
  3104.  
  3105. 210.152.243.182:443 => 210.152.243.182:443
  3106.  
  3107.  
  3108.  
  3109. SCAN RESULTS FOR 210.152.243.182:443 - 210.152.243.182:443
  3110. ----------------------------------------------------------
  3111.  
  3112. * Deflate Compression:
  3113. OK - Compression disabled
  3114.  
  3115. * Session Renegotiation:
  3116. Client-initiated Renegotiations: OK - Rejected
  3117. Secure Renegotiation: OK - Supported
  3118.  
  3119. * Certificate - Content:
  3120. SHA1 Fingerprint: fad1e751921a293a507fa7437cdd12faa572d5af
  3121. Common Name: www.e-kujira.or.jp
  3122. Issuer: JPRS Domain Validation Authority - G2
  3123. Serial Number: 5FB6439EFD0FC68A
  3124. Not Before: Aug 20 02:55:26 2018 GMT
  3125. Not After: Aug 31 14:59:59 2019 GMT
  3126. Signature Algorithm: sha256WithRSAEncryption
  3127. Public Key Algorithm: rsaEncryption
  3128. Key Size: 2048 bit
  3129. Exponent: 65537 (0x10001)
  3130. X509v3 Subject Alternative Name: {'DNS': ['www.e-kujira.or.jp', 'e-kujira.or.jp']}
  3131.  
  3132. * Certificate - Trust:
  3133. Hostname Validation: FAILED - Certificate does NOT match 210.152.243.182
  3134. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  3135. Java 6 CA Store (Update 65): OK - Certificate is trusted
  3136. Microsoft CA Store (09/2015): OK - Certificate is trusted
  3137. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  3138. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  3139. Certificate Chain Received: ['www.e-kujira.or.jp', 'JPRS Domain Validation Authority - G2']
  3140.  
  3141. * Certificate - OCSP Stapling:
  3142. NOT SUPPORTED - Server did not send back an OCSP response.
  3143.  
  3144. * OpenSSL Heartbleed:
  3145. OK - Not vulnerable to Heartbleed
  3146.  
  3147. * Session Resumption:
  3148. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  3149. With TLS Session Tickets: OK - Supported
  3150.  
  3151. * SSLV2 Cipher Suites:
  3152. Server rejected all cipher suites.
  3153.  
  3154. * TLSV1_2 Cipher Suites:
  3155. Preferred:
  3156. ECDHE-RSA-AES256-GCM-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  3157. Accepted:
  3158. ECDHE-RSA-AES256-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  3159. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  3160. ECDHE-RSA-AES256-GCM-SHA384 ECDH-256 bits 256 bits HTTP 200 OK
  3161. DHE-RSA-AES256-SHA256 DH-2048 bits 256 bits HTTP 200 OK
  3162. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  3163. DHE-RSA-AES256-GCM-SHA384 DH-2048 bits 256 bits HTTP 200 OK
  3164. AES256-SHA256 - 256 bits HTTP 200 OK
  3165. AES256-SHA - 256 bits HTTP 200 OK
  3166. AES256-GCM-SHA384 - 256 bits HTTP 200 OK
  3167. ECDHE-RSA-AES128-SHA256 ECDH-256 bits 128 bits HTTP 200 OK
  3168. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  3169. ECDHE-RSA-AES128-GCM-SHA256 ECDH-256 bits 128 bits HTTP 200 OK
  3170. DHE-RSA-AES128-SHA256 DH-2048 bits 128 bits HTTP 200 OK
  3171. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  3172. DHE-RSA-AES128-GCM-SHA256 DH-2048 bits 128 bits HTTP 200 OK
  3173. AES128-SHA256 - 128 bits HTTP 200 OK
  3174. AES128-SHA - 128 bits HTTP 200 OK
  3175. AES128-GCM-SHA256 - 128 bits HTTP 200 OK
  3176. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  3177. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  3178. DES-CBC3-SHA - 112 bits HTTP 200 OK
  3179.  
  3180. * TLSV1_1 Cipher Suites:
  3181. Preferred:
  3182. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  3183. Accepted:
  3184. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  3185. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  3186. AES256-SHA - 256 bits HTTP 200 OK
  3187. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  3188. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  3189. AES128-SHA - 128 bits HTTP 200 OK
  3190. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  3191. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  3192. DES-CBC3-SHA - 112 bits HTTP 200 OK
  3193.  
  3194. * SSLV3 Cipher Suites:
  3195. Server rejected all cipher suites.
  3196.  
  3197. * TLSV1 Cipher Suites:
  3198. Preferred:
  3199. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  3200. Accepted:
  3201. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits HTTP 200 OK
  3202. DHE-RSA-AES256-SHA DH-2048 bits 256 bits HTTP 200 OK
  3203. AES256-SHA - 256 bits HTTP 200 OK
  3204. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits HTTP 200 OK
  3205. DHE-RSA-AES128-SHA DH-2048 bits 128 bits HTTP 200 OK
  3206. AES128-SHA - 128 bits HTTP 200 OK
  3207. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits HTTP 200 OK
  3208. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits HTTP 200 OK
  3209. DES-CBC3-SHA - 112 bits HTTP 200 OK
  3210.  
  3211.  
  3212.  
  3213. SCAN COMPLETED IN 35.51 S
  3214. -------------------------
  3215. Version: 1.11.12-static
  3216. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3217.  
  3218. Connected to 210.152.243.182
  3219.  
  3220. Testing SSL server 210.152.243.182 on port 443 using SNI name 210.152.243.182
  3221.  
  3222. TLS Fallback SCSV:
  3223. Server supports TLS Fallback SCSV
  3224.  
  3225. TLS renegotiation:
  3226. Secure session renegotiation supported
  3227.  
  3228. TLS Compression:
  3229. Compression disabled
  3230.  
  3231. Heartbleed:
  3232. TLS 1.2 not vulnerable to heartbleed
  3233. TLS 1.1 not vulnerable to heartbleed
  3234. TLS 1.0 not vulnerable to heartbleed
  3235.  
  3236. Supported Server Cipher(s):
  3237. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3238. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3239. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3240. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  3241. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  3242. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3243. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3244. Accepted TLSv1.2 256 bits AES256-SHA256
  3245. Accepted TLSv1.2 256 bits AES256-SHA
  3246. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3247. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3248. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3249. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  3250. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  3251. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3252. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3253. Accepted TLSv1.2 128 bits AES128-SHA256
  3254. Accepted TLSv1.2 128 bits AES128-SHA
  3255. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3256. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  3257. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  3258. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3259. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3260. Accepted TLSv1.1 256 bits AES256-SHA
  3261. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3262. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3263. Accepted TLSv1.1 128 bits AES128-SHA
  3264. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3265. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  3266. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  3267. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3268. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3269. Accepted TLSv1.0 256 bits AES256-SHA
  3270. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3271. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3272. Accepted TLSv1.0 128 bits AES128-SHA
  3273. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  3274. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  3275. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  3276.  
  3277. SSL Certificate:
  3278. Signature Algorithm: sha256WithRSAEncryption
  3279. RSA Key Strength: 2048
  3280.  
  3281. Subject: www.e-kujira.or.jp
  3282. Altnames: DNS:www.e-kujira.or.jp, DNS:e-kujira.or.jp
  3283. Issuer: JPRS Domain Validation Authority - G2
  3284.  
  3285. Not valid before: Aug 20 02:55:26 2018 GMT
  3286. Not valid after: Aug 31 14:59:59 2019 GMT
  3287. #######################################################################################################################################
  3288. I, [2019-01-17T14:00:39.870372 #32019] INFO -- : Initiating port scan
  3289. I, [2019-01-17T14:02:04.627148 #32019] INFO -- : Using nmap scan output file logs/nmap_output_2019-01-17_14-00-39.xml
  3290. I, [2019-01-17T14:02:04.628443 #32019] INFO -- : Discovered open port: 210.152.243.182:80
  3291. I, [2019-01-17T14:02:06.472965 #32019] INFO -- : Discovered open port: 210.152.243.182:443
  3292. I, [2019-01-17T14:02:09.955434 #32019] INFO -- : <<<Enumerating vulnerable applications>>>
  3293. [+] Yasuo found phpMyAdmin at https://210.152.243.182:443/phpmyadmin/. Requires HTTP basic auth
  3294. I, [2019-01-17T14:04:05.237713 #32019] INFO -- : Initiating login bruteforce, hold on tight...
  3295. [+] Trying app-specific default creds first -> admin:admin
  3296. Could not find default credentials, sucks
  3297. ---------------------------------------------------------------------------------------------------------------------------------------
  3298. <<<Yasuo discovered following vulnerable applications>>>
  3299. ---------------------------------------------------------------------------------------------------------------------------------------
  3300. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  3301. | App Name | URL to Application | Potential Exploit | Username | Password |
  3302. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  3303. | phpMyAdmin | https://210.152.243.182:443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | Not Found | Not Found |
  3304. +------------+-----------------------------------------+--------------------------------------------------+-----------+-----------+
  3305. #######################################################################################################################################
  3306. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:07 EST
  3307. NSE: Loaded 149 scripts for scanning.
  3308. NSE: Script Pre-scanning.
  3309. NSE: Starting runlevel 1 (of 3) scan.
  3310. Initiating NSE at 14:07
  3311. Completed NSE at 14:07, 0.00s elapsed
  3312. NSE: Starting runlevel 2 (of 3) scan.
  3313. Initiating NSE at 14:07
  3314. Completed NSE at 14:07, 0.00s elapsed
  3315. NSE: Starting runlevel 3 (of 3) scan.
  3316. Initiating NSE at 14:07
  3317. Completed NSE at 14:07, 0.00s elapsed
  3318. Initiating Ping Scan at 14:07
  3319. Scanning 210.152.243.182 [4 ports]
  3320. Completed Ping Scan at 14:07, 0.17s elapsed (1 total hosts)
  3321. Initiating Parallel DNS resolution of 1 host. at 14:07
  3322. Completed Parallel DNS resolution of 1 host. at 14:08, 16.50s elapsed
  3323. Initiating Connect Scan at 14:08
  3324. Scanning 210.152.243.182 [1000 ports]
  3325. Discovered open port 80/tcp on 210.152.243.182
  3326. Discovered open port 587/tcp on 210.152.243.182
  3327. Discovered open port 21/tcp on 210.152.243.182
  3328. Discovered open port 443/tcp on 210.152.243.182
  3329. Discovered open port 110/tcp on 210.152.243.182
  3330. Completed Connect Scan at 14:08, 23.31s elapsed (1000 total ports)
  3331. Initiating Service scan at 14:08
  3332. Scanning 5 services on 210.152.243.182
  3333. Completed Service scan at 14:09, 35.97s elapsed (5 services on 1 host)
  3334. Initiating OS detection (try #1) against 210.152.243.182
  3335. Retrying OS detection (try #2) against 210.152.243.182
  3336. Initiating Traceroute at 14:09
  3337. Completed Traceroute at 14:09, 3.21s elapsed
  3338. Initiating Parallel DNS resolution of 14 hosts. at 14:09
  3339. Completed Parallel DNS resolution of 14 hosts. at 14:09, 16.51s elapsed
  3340. NSE: Script scanning 210.152.243.182.
  3341. NSE: Starting runlevel 1 (of 3) scan.
  3342. Initiating NSE at 14:09
  3343. Completed NSE at 14:09, 17.38s elapsed
  3344. NSE: Starting runlevel 2 (of 3) scan.
  3345. Initiating NSE at 14:09
  3346. Completed NSE at 14:10, 4.95s elapsed
  3347. NSE: Starting runlevel 3 (of 3) scan.
  3348. Initiating NSE at 14:10
  3349. Completed NSE at 14:10, 0.00s elapsed
  3350. Nmap scan report for 210.152.243.182
  3351. Host is up, received reset ttl 64 (0.44s latency).
  3352. Scanned at 2019-01-17 14:07:56 EST for 126s
  3353. Not shown: 967 filtered ports
  3354. Reason: 967 no-responses
  3355. PORT STATE SERVICE REASON VERSION
  3356. 21/tcp open ftp syn-ack vsftpd 2.2.2
  3357. 22/tcp closed ssh conn-refused
  3358. 25/tcp closed smtp conn-refused
  3359. 80/tcp open http-proxy syn-ack Squid http proxy
  3360. | http-methods:
  3361. |_ Supported Methods: GET HEAD POST OPTIONS
  3362. |_http-open-proxy: Proxy might be redirecting requests
  3363. |_http-title: Did not follow redirect to https://210.152.243.182/
  3364. 110/tcp open pop3 syn-ack qmail pop3d
  3365. 139/tcp closed netbios-ssn conn-refused
  3366. 443/tcp open ssl/http syn-ack Apache httpd (PHP 5.1.6)
  3367. | ssl-cert: Subject: commonName=www.e-kujira.or.jp
  3368. | Subject Alternative Name: DNS:www.e-kujira.or.jp, DNS:e-kujira.or.jp
  3369. | Issuer: commonName=JPRS Domain Validation Authority - G2/organizationName=Japan Registry Services Co., Ltd./countryName=JP
  3370. | Public Key type: rsa
  3371. | Public Key bits: 2048
  3372. | Signature Algorithm: sha256WithRSAEncryption
  3373. | Not valid before: 2018-08-20T02:55:26
  3374. | Not valid after: 2019-08-31T14:59:59
  3375. | MD5: b154 8c40 9a17 05c0 21c9 1fa2 5d50 4b79
  3376. | SHA-1: fad1 e751 921a 293a 507f a743 7cdd 12fa a572 d5af
  3377. | -----BEGIN CERTIFICATE-----
  3378. | MIIGDDCCBPSgAwIBAgIIX7ZDnv0PxoowDQYJKoZIhvcNAQELBQAwaTELMAkGA1UE
  3379. | BhMCSlAxKjAoBgNVBAoTIUphcGFuIFJlZ2lzdHJ5IFNlcnZpY2VzIENvLiwgTHRk
  3380. | LjEuMCwGA1UEAxMlSlBSUyBEb21haW4gVmFsaWRhdGlvbiBBdXRob3JpdHkgLSBH
  3381. | MjAeFw0xODA4MjAwMjU1MjZaFw0xOTA4MzExNDU5NTlaMB0xGzAZBgNVBAMTEnd3
  3382. | dy5lLWt1amlyYS5vci5qcDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
  3383. | AMH/cgKrX37R0quKUDHD/ab+tJZ8wiu/wC+vRa3vHqjmFvOLp3sO3lKQSyOYykmH
  3384. | zb5rhbZpvwHApVlUHDC3+m1okP7bMPMiMbGZCR7gE5G+xjcjUJKtP90MuulgZO/H
  3385. | IolypRnlgFjPQ3qTDTFJx7irozIvGEaIqQ7dIobUdz3Z6odnoRhtmz63T3lNXPp1
  3386. | tl9q318CpVvTVM+4eYYqGXhSPXkTdEhEYRSYbTh+gEHWjIxbbawUvtAkZzuJGa/r
  3387. | RUCJMbPr4FQxhuDJ/vqWiMnD8Mx4xGqCpPZKNgR+DFeOx8sQ933FhND/ETvzjhkf
  3388. | kx4Fl5tqyZHycZPEDaM1qR8CAwEAAaOCAwIwggL+MB8GA1UdIwQYMBaAFLs66ldi
  3389. | eAwyrR+ye/YdBiKW4avwMD0GCCsGAQUFBwEBBDEwLzAtBggrBgEFBQcwAYYhaHR0
  3390. | cDovL2R2LmcyLm9jc3AucHViY2VydC5qcHJzLmpwMC0GA1UdEQQmMCSCEnd3dy5l
  3391. | LWt1amlyYS5vci5qcIIOZS1rdWppcmEub3IuanAwWQYDVR0gBFIwUDBEBgoqgwiM
  3392. | mxtugVADMDYwNAYIKwYBBQUHAgEWKGh0dHBzOi8vanBycy5qcC9wdWJjZXJ0L2lu
  3393. | Zm8vcmVwb3NpdG9yeS8wCAYGZ4EMAQIBMBMGA1UdJQQMMAoGCCsGAQUFBwMBMEsG
  3394. | A1UdHwREMEIwQKA+oDyGOmh0dHA6Ly9yZXBvLnB1YmNlcnQuanBycy5qcC9zcHBj
  3395. | YS9qcHJzL2R2Y2FfZzIvZnVsbGNybC5jcmwwHQYDVR0OBBYEFKGubFIVt0jGq7Bm
  3396. | oeO0fKD8ggb/MA4GA1UdDwEB/wQEAwIFoDCCAX8GCisGAQQB1nkCBAIEggFvBIIB
  3397. | awFpAHYA3esdK3oNT6Ygi4GtgWhwfi6OnQHVXIiNPRHEzbbsvswAAAFlVUtdGQAA
  3398. | BAMARzBFAiArPuNk3I0j0pxGEz6RoLcmAMlGB9ZGVHEY6O6tMph4WwIhAPPcj+Vx
  3399. | jackoFeapNG+yJr8Z7yt946r14Kmq8YqXFW5AHcApLkJkLQYWBSHuxOizGdwCjw1
  3400. | mAT5G9+443fNDsgN3BAAAAFlVUtgrwAABAMASDBGAiEAx8zhlb6M4MXvo6tmc/UB
  3401. | 8dHqEA1Rouhu8PfaM6pBiuoCIQDWvViDqWtYjIGcSV7UbIV89wL/x8rW8w6dpoOm
  3402. | J2j+/gB2AO5Lvbd1zmC64UJpH6vhnmajD35fsHLYgwDEe4l6qP3LAAABZVVLaNUA
  3403. | AAQDAEcwRQIhAIp3JRCKbo8GRso2y7LqIbpFjOynIj6vXHcZLRGoRiElAiBL/vC2
  3404. | DNRnHRzMdZpBvFoGLbR0owq8IUj4XGLcXPmjNTANBgkqhkiG9w0BAQsFAAOCAQEA
  3405. | vEcuwZySSNLWWvp0dk5ucCP+m/e/hTH5R8RR0e8QbymBKMzj5vrY10W/5Kkju4H0
  3406. | NGuDzUTDik5RpKLXYzsr8Jg5Iq1Gecxz6xRq91VVUi1iQJ28Y9jB7+EiCuGUfKHx
  3407. | hfD0nVH1AWIJOBOnoWysVQyIQcPyJxAOPh+bC8C98Quwq0TBMAGuvy24WGXh6XJi
  3408. | RzReqqRvN7YPURi5kZ8c3F9VIUKOxXN/88MkXSppXGKOxYNLQlY1ItImbDzAYxVK
  3409. | FAe5BtAqMZOLfZ9M9paMfsI9ufdm0Sy0QP2M/iCCOgrJkUdWnUBIVwzeCvntX5fv
  3410. | g45wttnh6EfFZju+HRt8tg==
  3411. |_-----END CERTIFICATE-----
  3412. |_ssl-date: 2019-01-17T19:09:58+00:00; 0s from scanner time.
  3413. 445/tcp closed microsoft-ds conn-refused
  3414. 587/tcp open smtp syn-ack netqmail smtpd 1.04
  3415. | smtp-commands: e-kujira.or.jp, PIPELINING, 8BITMIME,
  3416. |_ netqmail home page: http://qmail.org/netqmail
  3417. 1025/tcp closed NFS-or-IIS conn-refused
  3418. 1026/tcp closed LSA-or-nterm conn-refused
  3419. 1027/tcp closed IIS conn-refused
  3420. 1028/tcp closed unknown conn-refused
  3421. 1029/tcp closed ms-lsa conn-refused
  3422. 1030/tcp closed iad1 conn-refused
  3423. 1031/tcp closed iad2 conn-refused
  3424. 1032/tcp closed iad3 conn-refused
  3425. 1033/tcp closed netinfo conn-refused
  3426. 1034/tcp closed zincite-a conn-refused
  3427. 1035/tcp closed multidropper conn-refused
  3428. 1036/tcp closed nsstp conn-refused
  3429. 1037/tcp closed ams conn-refused
  3430. 1038/tcp closed mtqp conn-refused
  3431. 1039/tcp closed sbl conn-refused
  3432. 1040/tcp closed netsaint conn-refused
  3433. 1041/tcp closed danf-ak2 conn-refused
  3434. 1042/tcp closed afrog conn-refused
  3435. 1043/tcp closed boinc conn-refused
  3436. 1044/tcp closed dcutility conn-refused
  3437. 1045/tcp closed fpitp conn-refused
  3438. 1046/tcp closed wfremotertm conn-refused
  3439. 1047/tcp closed neod1 conn-refused
  3440. 1048/tcp closed neod2 conn-refused
  3441. Device type: general purpose
  3442. Running (JUST GUESSING): Linux 3.X|2.6.X (87%)
  3443. OS CPE: cpe:/o:linux:linux_kernel:3.2 cpe:/o:linux:linux_kernel:2.6.32
  3444. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  3445. Aggressive OS guesses: Linux 3.2 (87%), Linux 2.6.32 (86%)
  3446. No exact OS matches for host (test conditions non-ideal).
  3447. TCP/IP fingerprint:
  3448. SCAN(V=7.70SVN%E=4%D=1/17%OT=21%CT=22%CU=%PV=N%DS=17%DC=T%G=N%TM=5C40D30A%P=x86_64-unknown-linux-gnu)
  3449. SEQ(SP=103%GCD=1%ISR=106%TI=Z%TS=A)
  3450. OPS(O1=M4B3ST11NW7%O2=M4B3ST11NW7%O3=M4B3NNT11NW7%O4=M4B3ST11NW7%O5=M4B3ST11NW7%O6=M4B3ST11)
  3451. WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890%W6=3890)
  3452. ECN(R=Y%DF=Y%TG=40%W=3908%O=M4B3NNSNW7%CC=Y%Q=)
  3453. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  3454. T2(R=N)
  3455. T3(R=N)
  3456. T4(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  3457. T5(R=N)
  3458. T6(R=N)
  3459. T7(R=N)
  3460. U1(R=N)
  3461. IE(R=N)
  3462.  
  3463. Uptime guess: 46.698 days (since Sat Dec 1 21:24:36 2018)
  3464. Network Distance: 17 hops
  3465. TCP Sequence Prediction: Difficulty=259 (Good luck!)
  3466. IP ID Sequence Generation: All zeros
  3467. Service Info: Host: geirui-20161130; OS: Unix
  3468.  
  3469. Host script results:
  3470. |_clock-skew: mean: 0s, deviation: 0s, median: 0s
  3471.  
  3472. TRACEROUTE (using proto 1/icmp)
  3473. HOP RTT ADDRESS
  3474. 1 138.03 ms 10.244.200.1
  3475. 2 138.40 ms 185.163.111.1
  3476. 3 138.07 ms 172.30.244.193
  3477. 4 138.07 ms 172.30.245.49
  3478. 5 138.44 ms te5-6-600-bb1.buc1.ro.m247.ro (83.217.231.93)
  3479. 6 174.54 ms ae-18.r24.amstnl02.nl.bb.gin.ntt.net (129.250.3.62)
  3480. 7 176.01 ms ae-3.r25.amstnl02.nl.bb.gin.ntt.net (129.250.4.69)
  3481. 8 267.57 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3482. 9 334.74 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3483. 10 444.99 ms ae-15.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.131)
  3484. 11 448.03 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  3485. 12 440.23 ms ae-1.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.232)
  3486. 13 443.99 ms xe-0-0-22-3.a01.osakjp02.jp.ce.gin.ntt.net (61.200.80.218)
  3487. 14 ... 16
  3488. 17 432.52 ms 210.152.243.182
  3489.  
  3490. NSE: Script Post-scanning.
  3491. NSE: Starting runlevel 1 (of 3) scan.
  3492. Initiating NSE at 14:10
  3493. Completed NSE at 14:10, 0.00s elapsed
  3494. NSE: Starting runlevel 2 (of 3) scan.
  3495. Initiating NSE at 14:10
  3496. Completed NSE at 14:10, 0.00s elapsed
  3497. NSE: Starting runlevel 3 (of 3) scan.
  3498. Initiating NSE at 14:10
  3499. Completed NSE at 14:10, 0.00s elapsed
  3500. Read data files from: /usr/local/bin/../share/nmap
  3501. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3502. Nmap done: 1 IP address (1 host up) scanned in 126.46 seconds
  3503. Raw packets sent: 107 (8.456KB) | Rcvd: 126 (31.020KB)
  3504. #######################################################################################################################################
  3505. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:10 EST
  3506. NSE: Loaded 149 scripts for scanning.
  3507. NSE: Script Pre-scanning.
  3508. Initiating NSE at 14:10
  3509. Completed NSE at 14:10, 0.00s elapsed
  3510. Initiating NSE at 14:10
  3511. Completed NSE at 14:10, 0.00s elapsed
  3512. Initiating NSE at 14:10
  3513. Completed NSE at 14:10, 0.00s elapsed
  3514. Initiating Parallel DNS resolution of 1 host. at 14:10
  3515. Completed Parallel DNS resolution of 1 host. at 14:10, 16.50s elapsed
  3516. Initiating UDP Scan at 14:10
  3517. Scanning 210.152.243.182 [14 ports]
  3518. Completed UDP Scan at 14:10, 2.36s elapsed (14 total ports)
  3519. Initiating Service scan at 14:10
  3520. Scanning 12 services on 210.152.243.182
  3521. Service scan Timing: About 8.33% done; ETC: 14:29 (0:17:47 remaining)
  3522. Completed Service scan at 14:12, 102.58s elapsed (12 services on 1 host)
  3523. Initiating OS detection (try #1) against 210.152.243.182
  3524. Retrying OS detection (try #2) against 210.152.243.182
  3525. Initiating Traceroute at 14:12
  3526. Completed Traceroute at 14:12, 7.21s elapsed
  3527. Initiating Parallel DNS resolution of 1 host. at 14:12
  3528. Completed Parallel DNS resolution of 1 host. at 14:12, 16.50s elapsed
  3529. NSE: Script scanning 210.152.243.182.
  3530. Initiating NSE at 14:12
  3531. Completed NSE at 14:15, 186.71s elapsed
  3532. Initiating NSE at 14:15
  3533. Completed NSE at 14:15, 2.03s elapsed
  3534. Initiating NSE at 14:15
  3535. Completed NSE at 14:15, 0.00s elapsed
  3536. Nmap scan report for 210.152.243.182
  3537. Host is up (0.21s latency).
  3538.  
  3539. PORT STATE SERVICE VERSION
  3540. 53/udp open|filtered domain
  3541. 67/udp open|filtered dhcps
  3542. 68/udp open|filtered dhcpc
  3543. 69/udp open|filtered tftp
  3544. 88/udp open|filtered kerberos-sec
  3545. 123/udp open|filtered ntp
  3546. 137/udp filtered netbios-ns
  3547. 138/udp filtered netbios-dgm
  3548. 139/udp open|filtered netbios-ssn
  3549. 161/udp open|filtered snmp
  3550. 162/udp open|filtered snmptrap
  3551. 389/udp open|filtered ldap
  3552. 520/udp open|filtered route
  3553. 2049/udp open|filtered nfs
  3554. Too many fingerprints match this host to give specific OS details
  3555.  
  3556. TRACEROUTE (using port 138/udp)
  3557. HOP RTT ADDRESS
  3558. 1 141.23 ms 10.244.200.1
  3559. 2 ... 3
  3560. 4 139.64 ms 10.244.200.1
  3561. 5 137.60 ms 10.244.200.1
  3562. 6 137.46 ms 10.244.200.1
  3563. 7 137.45 ms 10.244.200.1
  3564. 8 137.45 ms 10.244.200.1
  3565. 9 137.44 ms 10.244.200.1
  3566. 10 137.46 ms 10.244.200.1
  3567. 11 ... 18
  3568. 19 137.45 ms 10.244.200.1
  3569. 20 141.09 ms 10.244.200.1
  3570. 21 ... 28
  3571. 29 139.73 ms 10.244.200.1
  3572. 30 140.80 ms 10.244.200.1
  3573.  
  3574. NSE: Script Post-scanning.
  3575. Initiating NSE at 14:15
  3576. Completed NSE at 14:15, 0.00s elapsed
  3577. Initiating NSE at 14:15
  3578. Completed NSE at 14:15, 0.00s elapsed
  3579. Initiating NSE at 14:15
  3580. Completed NSE at 14:15, 0.00s elapsed
  3581. Read data files from: /usr/local/bin/../share/nmap
  3582. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3583. Nmap done: 1 IP address (1 host up) scanned in 342.35 seconds
  3584. Raw packets sent: 141 (8.896KB) | Rcvd: 116 (21.451KB)
  3585. #######################################################################################################################################
  3586. Starting Nmap 7.70SVN ( https://nmap.org ) at 2019-01-17 14:15 EST
  3587. Nmap scan report for 210.152.243.182
  3588. Host is up (0.25s latency).
  3589. Not shown: 19 filtered ports, 3 closed ports
  3590. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3591. PORT STATE SERVICE
  3592. 21/tcp open ftp
  3593. 80/tcp open http
  3594. 110/tcp open pop3
  3595. 443/tcp open https
  3596. #######################################################################################################################################
  3597. * default
  3598. * default
  3599. [*] Importing 'Nmap XML' data
  3600. [*] Import: Parsing with 'Nokogiri v1.10.0'
  3601. [*] Importing host 210.152.243.182
  3602. [*] Successfully imported /usr/share/sniper/loot/210.152.243.182/nmap/nmap-udp-210.152.243.182.xml
  3603. [*] Importing 'Nmap XML' data
  3604. [*] Import: Parsing with 'Nokogiri v1.10.0'
  3605. [*] Importing host 210.152.243.182
  3606. [*] Successfully imported /usr/share/sniper/loot/210.152.243.182/nmap/nmap-210.152.243.182-udp.xml
  3607. [*] Importing 'Nmap XML' data
  3608. [*] Import: Parsing with 'Nokogiri v1.10.0'
  3609. [*] Importing host 210.152.243.182
  3610. [*] Successfully imported /usr/share/sniper/loot/210.152.243.182/nmap/nmap-210.152.243.182.xml
  3611.  
  3612. Hosts
  3613. =====
  3614.  
  3615. address mac name os_name os_flavor os_sp purpose info comments
  3616. ------- --- ---- ------- --------- ----- ------- ---- --------
  3617. 2.19.159.191 Linux 2.6.X server
  3618. 45.60.151.214 45.60.151.214 Unknown device
  3619. 45.60.155.214 45.60.155.214 Unknown device
  3620. 50.23.207.250 server.subdimensionhosting.com Unknown device
  3621. 64.111.113.208 64.111.113.208 Unknown device
  3622. 69.163.248.88 dp-b8f0786b84.dream.press Linux 4.X server
  3623. 74.200.39.23 agbank.com Linux 2.6.X server
  3624. 74.200.39.24 bankofoxford.com Linux 2.6.X server
  3625. 74.200.39.25 tcbssb.com Linux 2.6.X server
  3626. 77.73.203.21 www.bde.es Linux 3.X server
  3627. 85.159.192.76 www.bancaditalia.it Linux 3.X server
  3628. 92.123.196.115 a92-123-196-115.deploy.static.akamaitechnologies.com Linux 2.6.X server
  3629. 93.20.64.96 Linux 4.X server
  3630. 93.20.64.97 embedded device
  3631. 93.20.64.98 Linux 4.X server
  3632. 93.20.64.99 Linux 4.X server
  3633. 104.107.50.25 a104-107-50-25.deploy.static.akamaitechnologies.com Linux 2.6.X server
  3634. 132.200.148.131 www.ffiec.gov Linux 2.6.X server
  3635. 159.174.167.250 Linux 3.X server
  3636. 162.144.12.212 162.144.12.212 Unknown device
  3637. 162.211.86.202 host.inventiveground.com Linux 3.X server
  3638. 184.154.229.101 101.229.154.184.unassigned.ord.singlehop.net Linux 2.6.X server
  3639. 192.124.249.156 cloudproxy10156.sucuri.net Linux 3.X server
  3640. 195.24.202.222 Linux 3.X server
  3641. 198.71.232.3 ip-198-71-232-3.ip.secureserver.net Linux 2.6.X server
  3642. 198.144.120.68 Unknown device
  3643. 198.251.90.113 bitmitigate.com Linux 2.6.X server
  3644. 199.169.201.171 Linux 3.X server
  3645. 199.169.205.222 Linux 3.X server
  3646. 209.59.165.178 rabbit.ceilingsky.com Linux 3.X server
  3647. 210.152.243.182 Linux 3.X server
  3648.  
  3649. Services
  3650. ========
  3651.  
  3652. host port proto name state info
  3653. ---- ---- ----- ---- ----- ----
  3654. 2.19.159.191 25 tcp smtp closed
  3655. 2.19.159.191 53 udp domain unknown
  3656. 2.19.159.191 67 udp dhcps unknown
  3657. 2.19.159.191 68 udp dhcpc unknown
  3658. 2.19.159.191 69 udp tftp unknown
  3659. 2.19.159.191 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3660. 2.19.159.191 88 udp kerberos-sec unknown
  3661. 2.19.159.191 123 udp ntp unknown
  3662. 2.19.159.191 137 udp netbios-ns filtered
  3663. 2.19.159.191 138 udp netbios-dgm filtered
  3664. 2.19.159.191 139 tcp netbios-ssn closed
  3665. 2.19.159.191 139 udp netbios-ssn unknown
  3666. 2.19.159.191 161 udp snmp unknown
  3667. 2.19.159.191 162 udp snmptrap unknown
  3668. 2.19.159.191 389 udp ldap unknown
  3669. 2.19.159.191 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3670. 2.19.159.191 445 tcp microsoft-ds closed
  3671. 2.19.159.191 520 udp route unknown
  3672. 2.19.159.191 2049 udp nfs unknown
  3673. 45.60.151.214 8080 tcp http open ( 503-Service Unavailable )
  3674. 45.60.155.214 8080 tcp http open ( 503-Service Unavailable )
  3675. 50.23.207.250 53 udp domain unknown
  3676. 50.23.207.250 67 udp dhcps unknown
  3677. 50.23.207.250 68 udp dhcpc unknown
  3678. 50.23.207.250 69 udp tftp unknown
  3679. 50.23.207.250 88 udp kerberos-sec unknown
  3680. 50.23.207.250 123 udp ntp unknown
  3681. 50.23.207.250 137 udp netbios-ns filtered
  3682. 50.23.207.250 138 udp netbios-dgm filtered
  3683. 50.23.207.250 139 udp netbios-ssn unknown
  3684. 50.23.207.250 161 udp snmp unknown
  3685. 50.23.207.250 162 udp snmptrap unknown
  3686. 50.23.207.250 389 udp ldap unknown
  3687. 50.23.207.250 520 udp route unknown
  3688. 50.23.207.250 2049 udp nfs unknown
  3689. 64.111.113.208 8080 tcp http open Apache
  3690. 69.163.248.88 22 tcp ssh closed
  3691. 69.163.248.88 25 tcp smtp closed
  3692. 69.163.248.88 53 udp domain unknown
  3693. 69.163.248.88 67 udp dhcps unknown
  3694. 69.163.248.88 68 udp dhcpc unknown
  3695. 69.163.248.88 69 udp tftp unknown
  3696. 69.163.248.88 80 tcp http-proxy open Squid http proxy
  3697. 69.163.248.88 81 tcp hosts2-ns closed
  3698. 69.163.248.88 88 udp kerberos-sec unknown
  3699. 69.163.248.88 123 udp ntp unknown
  3700. 69.163.248.88 137 udp netbios-ns filtered
  3701. 69.163.248.88 138 udp netbios-dgm filtered
  3702. 69.163.248.88 139 tcp netbios-ssn closed
  3703. 69.163.248.88 139 udp netbios-ssn unknown
  3704. 69.163.248.88 161 udp snmp unknown
  3705. 69.163.248.88 162 udp snmptrap unknown
  3706. 69.163.248.88 389 udp ldap unknown
  3707. 69.163.248.88 443 tcp https closed
  3708. 69.163.248.88 445 tcp microsoft-ds closed
  3709. 69.163.248.88 520 udp route unknown
  3710. 69.163.248.88 2049 udp nfs unknown
  3711. 69.163.248.88 5001 tcp commplex-link closed
  3712. 69.163.248.88 5666 tcp nrpe closed
  3713. 69.163.248.88 60020 tcp unknown closed
  3714. 69.163.248.88 60443 tcp unknown closed
  3715. 74.200.39.23 25 tcp smtp closed
  3716. 74.200.39.23 53 udp domain unknown
  3717. 74.200.39.23 67 udp dhcps unknown
  3718. 74.200.39.23 68 udp dhcpc unknown
  3719. 74.200.39.23 69 udp tftp unknown
  3720. 74.200.39.23 80 tcp http open nginx
  3721. 74.200.39.23 88 udp kerberos-sec unknown
  3722. 74.200.39.23 123 udp ntp unknown
  3723. 74.200.39.23 137 udp netbios-ns filtered
  3724. 74.200.39.23 138 udp netbios-dgm filtered
  3725. 74.200.39.23 139 tcp netbios-ssn closed
  3726. 74.200.39.23 139 udp netbios-ssn unknown
  3727. 74.200.39.23 161 udp snmp unknown
  3728. 74.200.39.23 162 udp snmptrap unknown
  3729. 74.200.39.23 389 udp ldap unknown
  3730. 74.200.39.23 443 tcp ssl/http open nginx
  3731. 74.200.39.23 445 tcp microsoft-ds closed
  3732. 74.200.39.23 520 udp route unknown
  3733. 74.200.39.23 2049 udp nfs unknown
  3734. 74.200.39.24 25 tcp smtp closed
  3735. 74.200.39.24 53 udp domain unknown
  3736. 74.200.39.24 67 udp dhcps unknown
  3737. 74.200.39.24 68 udp dhcpc unknown
  3738. 74.200.39.24 69 udp tftp unknown
  3739. 74.200.39.24 80 tcp http open nginx
  3740. 74.200.39.24 88 udp kerberos-sec unknown
  3741. 74.200.39.24 123 udp ntp unknown
  3742. 74.200.39.24 137 udp netbios-ns filtered
  3743. 74.200.39.24 138 udp netbios-dgm filtered
  3744. 74.200.39.24 139 tcp netbios-ssn closed
  3745. 74.200.39.24 139 udp netbios-ssn unknown
  3746. 74.200.39.24 161 udp snmp unknown
  3747. 74.200.39.24 162 udp snmptrap unknown
  3748. 74.200.39.24 389 udp ldap unknown
  3749. 74.200.39.24 443 tcp ssl/http open nginx
  3750. 74.200.39.24 445 tcp microsoft-ds closed
  3751. 74.200.39.24 520 udp route unknown
  3752. 74.200.39.24 2049 udp nfs unknown
  3753. 74.200.39.25 25 tcp smtp closed
  3754. 74.200.39.25 53 udp domain unknown
  3755. 74.200.39.25 67 udp dhcps unknown
  3756. 74.200.39.25 68 udp dhcpc unknown
  3757. 74.200.39.25 69 udp tftp unknown
  3758. 74.200.39.25 80 tcp http open nginx
  3759. 74.200.39.25 88 udp kerberos-sec unknown
  3760. 74.200.39.25 123 udp ntp unknown
  3761. 74.200.39.25 137 udp netbios-ns filtered
  3762. 74.200.39.25 138 udp netbios-dgm filtered
  3763. 74.200.39.25 139 tcp netbios-ssn closed
  3764. 74.200.39.25 139 udp netbios-ssn unknown
  3765. 74.200.39.25 161 udp snmp unknown
  3766. 74.200.39.25 162 udp snmptrap unknown
  3767. 74.200.39.25 389 udp ldap unknown
  3768. 74.200.39.25 443 tcp ssl/http open nginx
  3769. 74.200.39.25 445 tcp microsoft-ds closed
  3770. 74.200.39.25 520 udp route unknown
  3771. 74.200.39.25 2049 udp nfs unknown
  3772. 77.73.203.21 53 udp domain closed
  3773. 77.73.203.21 67 udp dhcps closed
  3774. 77.73.203.21 68 udp dhcpc closed
  3775. 77.73.203.21 69 udp tftp closed
  3776. 77.73.203.21 80 tcp http-proxy open Squid http proxy
  3777. 77.73.203.21 88 udp kerberos-sec closed
  3778. 77.73.203.21 123 udp ntp closed
  3779. 77.73.203.21 137 udp netbios-ns filtered
  3780. 77.73.203.21 138 udp netbios-dgm filtered
  3781. 77.73.203.21 139 udp netbios-ssn closed
  3782. 77.73.203.21 161 udp snmp closed
  3783. 77.73.203.21 162 udp snmptrap closed
  3784. 77.73.203.21 389 udp ldap closed
  3785. 77.73.203.21 443 tcp ssl/https open
  3786. 77.73.203.21 520 udp route closed
  3787. 77.73.203.21 2049 udp nfs closed
  3788. 85.159.192.76 25 tcp smtp closed
  3789. 85.159.192.76 53 udp domain unknown
  3790. 85.159.192.76 67 udp dhcps unknown
  3791. 85.159.192.76 68 udp dhcpc unknown
  3792. 85.159.192.76 69 udp tftp unknown
  3793. 85.159.192.76 80 tcp http-proxy open Squid http proxy
  3794. 85.159.192.76 88 udp kerberos-sec unknown
  3795. 85.159.192.76 123 udp ntp unknown
  3796. 85.159.192.76 137 udp netbios-ns filtered
  3797. 85.159.192.76 138 udp netbios-dgm filtered
  3798. 85.159.192.76 139 tcp netbios-ssn closed
  3799. 85.159.192.76 139 udp netbios-ssn unknown
  3800. 85.159.192.76 161 udp snmp unknown
  3801. 85.159.192.76 162 udp snmptrap unknown
  3802. 85.159.192.76 389 udp ldap unknown
  3803. 85.159.192.76 445 tcp microsoft-ds closed
  3804. 85.159.192.76 520 udp route unknown
  3805. 85.159.192.76 2049 udp nfs unknown
  3806. 92.123.196.115 25 tcp smtp closed
  3807. 92.123.196.115 53 udp domain unknown
  3808. 92.123.196.115 67 udp dhcps unknown
  3809. 92.123.196.115 68 udp dhcpc unknown
  3810. 92.123.196.115 69 udp tftp unknown
  3811. 92.123.196.115 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3812. 92.123.196.115 88 udp kerberos-sec unknown
  3813. 92.123.196.115 123 udp ntp unknown
  3814. 92.123.196.115 137 udp netbios-ns filtered
  3815. 92.123.196.115 138 udp netbios-dgm filtered
  3816. 92.123.196.115 139 tcp netbios-ssn closed
  3817. 92.123.196.115 139 udp netbios-ssn unknown
  3818. 92.123.196.115 161 udp snmp unknown
  3819. 92.123.196.115 162 udp snmptrap unknown
  3820. 92.123.196.115 389 udp ldap unknown
  3821. 92.123.196.115 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3822. 92.123.196.115 445 tcp microsoft-ds closed
  3823. 92.123.196.115 520 udp route unknown
  3824. 92.123.196.115 2049 udp nfs unknown
  3825. 93.20.64.96 25 tcp smtp closed
  3826. 93.20.64.96 53 udp domain unknown
  3827. 93.20.64.96 67 udp dhcps unknown
  3828. 93.20.64.96 68 udp dhcpc unknown
  3829. 93.20.64.96 69 udp tftp unknown
  3830. 93.20.64.96 80 tcp http-proxy open Varnish http accelerator
  3831. 93.20.64.96 88 udp kerberos-sec unknown
  3832. 93.20.64.96 113 tcp ident closed
  3833. 93.20.64.96 123 udp ntp unknown
  3834. 93.20.64.96 137 udp netbios-ns filtered
  3835. 93.20.64.96 138 udp netbios-dgm filtered
  3836. 93.20.64.96 139 tcp netbios-ssn closed
  3837. 93.20.64.96 139 udp netbios-ssn unknown
  3838. 93.20.64.96 161 udp snmp unknown
  3839. 93.20.64.96 162 udp snmptrap unknown
  3840. 93.20.64.96 389 udp ldap unknown
  3841. 93.20.64.96 443 tcp ssl/http open nginx 1.10.3
  3842. 93.20.64.96 445 tcp microsoft-ds closed
  3843. 93.20.64.96 520 udp route unknown
  3844. 93.20.64.96 2049 udp nfs unknown
  3845. 93.20.64.97 25 tcp smtp closed
  3846. 93.20.64.97 53 udp domain unknown
  3847. 93.20.64.97 67 udp dhcps unknown
  3848. 93.20.64.97 68 udp dhcpc unknown
  3849. 93.20.64.97 69 udp tftp unknown
  3850. 93.20.64.97 80 tcp http-proxy open Varnish http accelerator
  3851. 93.20.64.97 88 udp kerberos-sec unknown
  3852. 93.20.64.97 113 tcp ident closed
  3853. 93.20.64.97 123 udp ntp unknown
  3854. 93.20.64.97 137 udp netbios-ns filtered
  3855. 93.20.64.97 138 udp netbios-dgm filtered
  3856. 93.20.64.97 139 tcp netbios-ssn closed
  3857. 93.20.64.97 139 udp netbios-ssn unknown
  3858. 93.20.64.97 161 udp snmp unknown
  3859. 93.20.64.97 162 udp snmptrap unknown
  3860. 93.20.64.97 389 udp ldap unknown
  3861. 93.20.64.97 443 tcp ssl/http open nginx 1.10.3
  3862. 93.20.64.97 445 tcp microsoft-ds closed
  3863. 93.20.64.97 520 udp route unknown
  3864. 93.20.64.97 2049 udp nfs unknown
  3865. 93.20.64.98 25 tcp smtp closed
  3866. 93.20.64.98 53 udp domain unknown
  3867. 93.20.64.98 67 udp dhcps unknown
  3868. 93.20.64.98 68 udp dhcpc unknown
  3869. 93.20.64.98 69 udp tftp unknown
  3870. 93.20.64.98 80 tcp http-proxy open Varnish http accelerator
  3871. 93.20.64.98 88 udp kerberos-sec unknown
  3872. 93.20.64.98 113 tcp ident closed
  3873. 93.20.64.98 123 udp ntp unknown
  3874. 93.20.64.98 137 udp netbios-ns filtered
  3875. 93.20.64.98 138 udp netbios-dgm filtered
  3876. 93.20.64.98 139 tcp netbios-ssn closed
  3877. 93.20.64.98 139 udp netbios-ssn unknown
  3878. 93.20.64.98 161 udp snmp unknown
  3879. 93.20.64.98 162 udp snmptrap unknown
  3880. 93.20.64.98 389 udp ldap unknown
  3881. 93.20.64.98 443 tcp ssl/http open nginx 1.10.3
  3882. 93.20.64.98 445 tcp microsoft-ds closed
  3883. 93.20.64.98 520 udp route unknown
  3884. 93.20.64.98 2049 udp nfs unknown
  3885. 93.20.64.99 25 tcp smtp closed
  3886. 93.20.64.99 53 udp domain unknown
  3887. 93.20.64.99 67 udp dhcps unknown
  3888. 93.20.64.99 68 udp dhcpc unknown
  3889. 93.20.64.99 69 udp tftp unknown
  3890. 93.20.64.99 80 tcp http-proxy open Varnish http accelerator
  3891. 93.20.64.99 88 udp kerberos-sec unknown
  3892. 93.20.64.99 113 tcp ident closed
  3893. 93.20.64.99 123 udp ntp unknown
  3894. 93.20.64.99 137 udp netbios-ns filtered
  3895. 93.20.64.99 138 udp netbios-dgm filtered
  3896. 93.20.64.99 139 tcp netbios-ssn closed
  3897. 93.20.64.99 139 udp netbios-ssn unknown
  3898. 93.20.64.99 161 udp snmp unknown
  3899. 93.20.64.99 162 udp snmptrap unknown
  3900. 93.20.64.99 389 udp ldap unknown
  3901. 93.20.64.99 443 tcp ssl/http open nginx 1.10.3
  3902. 93.20.64.99 445 tcp microsoft-ds closed
  3903. 93.20.64.99 520 udp route unknown
  3904. 93.20.64.99 2049 udp nfs unknown
  3905. 104.107.50.25 25 tcp smtp closed
  3906. 104.107.50.25 53 udp domain unknown
  3907. 104.107.50.25 67 udp dhcps unknown
  3908. 104.107.50.25 68 udp dhcpc unknown
  3909. 104.107.50.25 69 udp tftp unknown
  3910. 104.107.50.25 80 tcp http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3911. 104.107.50.25 88 udp kerberos-sec unknown
  3912. 104.107.50.25 123 udp ntp unknown
  3913. 104.107.50.25 137 udp netbios-ns filtered
  3914. 104.107.50.25 138 udp netbios-dgm filtered
  3915. 104.107.50.25 139 tcp netbios-ssn closed
  3916. 104.107.50.25 139 udp netbios-ssn unknown
  3917. 104.107.50.25 161 udp snmp unknown
  3918. 104.107.50.25 162 udp snmptrap unknown
  3919. 104.107.50.25 389 udp ldap unknown
  3920. 104.107.50.25 443 tcp ssl/http open AkamaiGHost Akamai's HTTP Acceleration/Mirror service
  3921. 104.107.50.25 445 tcp microsoft-ds closed
  3922. 104.107.50.25 520 udp route unknown
  3923. 104.107.50.25 2049 udp nfs unknown
  3924. 132.200.148.131 25 tcp smtp closed
  3925. 132.200.148.131 53 udp domain unknown
  3926. 132.200.148.131 67 udp dhcps unknown
  3927. 132.200.148.131 68 udp dhcpc unknown
  3928. 132.200.148.131 69 udp tftp unknown
  3929. 132.200.148.131 80 tcp http-proxy open F5 BIG-IP load balancer http proxy
  3930. 132.200.148.131 88 udp kerberos-sec unknown
  3931. 132.200.148.131 123 udp ntp unknown
  3932. 132.200.148.131 137 udp netbios-ns filtered
  3933. 132.200.148.131 138 udp netbios-dgm filtered
  3934. 132.200.148.131 139 tcp netbios-ssn closed
  3935. 132.200.148.131 139 udp netbios-ssn unknown
  3936. 132.200.148.131 161 udp snmp unknown
  3937. 132.200.148.131 162 udp snmptrap unknown
  3938. 132.200.148.131 389 udp ldap unknown
  3939. 132.200.148.131 443 tcp ssl/https open
  3940. 132.200.148.131 445 tcp microsoft-ds closed
  3941. 132.200.148.131 520 udp route unknown
  3942. 132.200.148.131 2049 udp nfs unknown
  3943. 159.174.167.250 25 tcp smtp closed
  3944. 159.174.167.250 53 udp domain open
  3945. 159.174.167.250 67 udp dhcps unknown
  3946. 159.174.167.250 68 udp dhcpc unknown
  3947. 159.174.167.250 69 udp tftp unknown
  3948. 159.174.167.250 80 tcp http-proxy open Squid http proxy
  3949. 159.174.167.250 88 udp kerberos-sec unknown
  3950. 159.174.167.250 123 udp ntp unknown
  3951. 159.174.167.250 137 udp netbios-ns filtered
  3952. 159.174.167.250 138 udp netbios-dgm filtered
  3953. 159.174.167.250 139 tcp netbios-ssn closed
  3954. 159.174.167.250 139 udp netbios-ssn unknown
  3955. 159.174.167.250 161 udp snmp unknown
  3956. 159.174.167.250 162 udp snmptrap unknown
  3957. 159.174.167.250 389 udp ldap unknown
  3958. 159.174.167.250 445 tcp microsoft-ds closed
  3959. 159.174.167.250 520 udp route unknown
  3960. 159.174.167.250 2049 udp nfs unknown
  3961. 162.144.12.212 8080 tcp http open nginx/1.14.1 ( 302-/404.html )
  3962. 162.211.86.202 25 tcp smtp closed
  3963. 162.211.86.202 53 udp domain unknown
  3964. 162.211.86.202 67 udp dhcps unknown
  3965. 162.211.86.202 68 udp dhcpc unknown
  3966. 162.211.86.202 69 udp tftp unknown
  3967. 162.211.86.202 80 tcp http open Fortinet FortiGate 50B or FortiWifi 60C or 80C firewall http config
  3968. 162.211.86.202 88 udp kerberos-sec unknown
  3969. 162.211.86.202 123 udp ntp unknown
  3970. 162.211.86.202 137 udp netbios-ns filtered
  3971. 162.211.86.202 138 udp netbios-dgm filtered
  3972. 162.211.86.202 139 tcp netbios-ssn closed
  3973. 162.211.86.202 139 udp netbios-ssn unknown
  3974. 162.211.86.202 161 udp snmp unknown
  3975. 162.211.86.202 162 udp snmptrap unknown
  3976. 162.211.86.202 389 udp ldap unknown
  3977. 162.211.86.202 445 tcp microsoft-ds closed
  3978. 162.211.86.202 520 udp route unknown
  3979. 162.211.86.202 2049 udp nfs unknown
  3980. 184.154.229.101 25 tcp smtp closed
  3981. 184.154.229.101 53 tcp domain open unknown banner: donuts
  3982. 184.154.229.101 53 udp domain open unknown banner: donuts
  3983. 184.154.229.101 67 udp dhcps unknown
  3984. 184.154.229.101 68 udp dhcpc unknown
  3985. 184.154.229.101 69 udp tftp unknown
  3986. 184.154.229.101 80 tcp http-proxy open Squid http proxy
  3987. 184.154.229.101 88 udp kerberos-sec unknown
  3988. 184.154.229.101 111 tcp rpcbind closed
  3989. 184.154.229.101 123 udp ntp unknown
  3990. 184.154.229.101 137 udp netbios-ns filtered
  3991. 184.154.229.101 138 udp netbios-dgm filtered
  3992. 184.154.229.101 139 tcp netbios-ssn closed
  3993. 184.154.229.101 139 udp netbios-ssn unknown
  3994. 184.154.229.101 143 tcp imap open Dovecot imapd
  3995. 184.154.229.101 161 udp snmp unknown
  3996. 184.154.229.101 162 udp snmptrap unknown
  3997. 184.154.229.101 389 udp ldap unknown
  3998. 184.154.229.101 443 tcp ssl/http open nginx
  3999. 184.154.229.101 445 tcp microsoft-ds closed
  4000. 184.154.229.101 465 tcp ssl/smtp open
  4001. 184.154.229.101 520 udp route unknown
  4002. 184.154.229.101 587 tcp smtp open
  4003. 184.154.229.101 993 tcp ssl/imap open Dovecot imapd
  4004. 184.154.229.101 2049 udp nfs unknown
  4005. 184.154.229.101 2525 tcp smtp open
  4006. 184.154.229.101 4001 tcp newoak closed
  4007. 184.154.229.101 5432 tcp postgresql closed
  4008. 184.154.229.101 34571 tcp unknown closed
  4009. 184.154.229.101 34572 tcp unknown closed
  4010. 184.154.229.101 34573 tcp unknown closed
  4011. 192.124.249.156 25 tcp smtp closed
  4012. 192.124.249.156 53 udp domain unknown
  4013. 192.124.249.156 67 udp dhcps unknown
  4014. 192.124.249.156 68 udp dhcpc unknown
  4015. 192.124.249.156 69 udp tftp unknown
  4016. 192.124.249.156 80 tcp http-proxy open Squid http proxy
  4017. 192.124.249.156 88 udp kerberos-sec unknown
  4018. 192.124.249.156 123 udp ntp unknown
  4019. 192.124.249.156 137 udp netbios-ns filtered
  4020. 192.124.249.156 138 udp netbios-dgm filtered
  4021. 192.124.249.156 139 tcp netbios-ssn closed
  4022. 192.124.249.156 139 udp netbios-ssn unknown
  4023. 192.124.249.156 161 udp snmp unknown
  4024. 192.124.249.156 162 udp snmptrap unknown
  4025. 192.124.249.156 389 udp ldap unknown
  4026. 192.124.249.156 445 tcp microsoft-ds closed
  4027. 192.124.249.156 520 udp route unknown
  4028. 192.124.249.156 2049 udp nfs unknown
  4029. 195.24.202.222 25 tcp smtp closed
  4030. 195.24.202.222 53 udp domain unknown
  4031. 195.24.202.222 67 udp dhcps unknown
  4032. 195.24.202.222 68 udp dhcpc unknown
  4033. 195.24.202.222 69 udp tftp unknown
  4034. 195.24.202.222 80 tcp http-proxy open Squid http proxy
  4035. 195.24.202.222 88 udp kerberos-sec unknown
  4036. 195.24.202.222 123 udp ntp unknown
  4037. 195.24.202.222 137 udp netbios-ns filtered
  4038. 195.24.202.222 138 udp netbios-dgm filtered
  4039. 195.24.202.222 139 tcp netbios-ssn closed
  4040. 195.24.202.222 139 udp netbios-ssn unknown
  4041. 195.24.202.222 161 udp snmp unknown
  4042. 195.24.202.222 162 udp snmptrap unknown
  4043. 195.24.202.222 389 udp ldap unknown
  4044. 195.24.202.222 443 tcp ssl/http open Apache httpd
  4045. 195.24.202.222 445 tcp microsoft-ds closed
  4046. 195.24.202.222 520 udp route unknown
  4047. 195.24.202.222 2049 udp nfs unknown
  4048. 198.71.232.3 25 tcp smtp closed
  4049. 198.71.232.3 53 udp domain unknown
  4050. 198.71.232.3 67 udp dhcps unknown
  4051. 198.71.232.3 68 udp dhcpc unknown
  4052. 198.71.232.3 69 udp tftp unknown
  4053. 198.71.232.3 80 tcp http open Samsung AllShare httpd
  4054. 198.71.232.3 88 udp kerberos-sec unknown
  4055. 198.71.232.3 123 udp ntp unknown
  4056. 198.71.232.3 137 udp netbios-ns filtered
  4057. 198.71.232.3 138 udp netbios-dgm filtered
  4058. 198.71.232.3 139 tcp netbios-ssn closed
  4059. 198.71.232.3 139 udp netbios-ssn unknown
  4060. 198.71.232.3 161 udp snmp unknown
  4061. 198.71.232.3 162 udp snmptrap unknown
  4062. 198.71.232.3 389 udp ldap unknown
  4063. 198.71.232.3 443 tcp ssl/http open Samsung AllShare httpd
  4064. 198.71.232.3 445 tcp microsoft-ds closed
  4065. 198.71.232.3 520 udp route unknown
  4066. 198.71.232.3 2049 udp nfs unknown
  4067. 198.144.120.68 53 udp domain unknown
  4068. 198.144.120.68 67 udp dhcps unknown
  4069. 198.144.120.68 68 udp dhcpc unknown
  4070. 198.144.120.68 69 udp tftp unknown
  4071. 198.144.120.68 88 udp kerberos-sec unknown
  4072. 198.144.120.68 123 udp ntp unknown
  4073. 198.144.120.68 137 udp netbios-ns filtered
  4074. 198.144.120.68 138 udp netbios-dgm filtered
  4075. 198.144.120.68 139 udp netbios-ssn unknown
  4076. 198.144.120.68 161 udp snmp unknown
  4077. 198.144.120.68 162 udp snmptrap unknown
  4078. 198.144.120.68 389 udp ldap unknown
  4079. 198.144.120.68 520 udp route unknown
  4080. 198.144.120.68 2049 udp nfs unknown
  4081. 198.251.90.113 22 tcp tcpwrapped open OpenSSH 6.7p1 Debian 5+deb8u7 protocol 2.0
  4082. 198.251.90.113 53 udp domain closed
  4083. 198.251.90.113 67 udp dhcps closed
  4084. 198.251.90.113 68 udp dhcpc unknown
  4085. 198.251.90.113 69 udp tftp closed
  4086. 198.251.90.113 80 tcp http open nginx 1.14.2
  4087. 198.251.90.113 88 udp kerberos-sec closed
  4088. 198.251.90.113 123 udp ntp closed
  4089. 198.251.90.113 137 udp netbios-ns filtered
  4090. 198.251.90.113 138 udp netbios-dgm filtered
  4091. 198.251.90.113 139 udp netbios-ssn closed
  4092. 198.251.90.113 161 udp snmp closed
  4093. 198.251.90.113 162 udp snmptrap closed
  4094. 198.251.90.113 389 udp ldap closed
  4095. 198.251.90.113 443 tcp ssl/http open nginx 1.14.2
  4096. 198.251.90.113 520 udp route closed
  4097. 198.251.90.113 1272 tcp cspmlockmgr filtered
  4098. 198.251.90.113 2049 udp nfs closed
  4099. 198.251.90.113 4998 tcp maybe-veritas filtered
  4100. 198.251.90.113 8082 tcp blackice-alerts filtered
  4101. 198.251.90.113 16992 tcp amt-soap-http filtered
  4102. 199.169.201.171 25 tcp smtp closed
  4103. 199.169.201.171 42 tcp tcpwrapped open
  4104. 199.169.201.171 53 udp domain unknown
  4105. 199.169.201.171 67 udp dhcps unknown
  4106. 199.169.201.171 68 udp dhcpc unknown
  4107. 199.169.201.171 69 udp tftp unknown
  4108. 199.169.201.171 80 tcp http-proxy open Squid http proxy
  4109. 199.169.201.171 81 tcp tcpwrapped open
  4110. 199.169.201.171 88 udp kerberos-sec unknown
  4111. 199.169.201.171 123 udp ntp filtered
  4112. 199.169.201.171 137 udp netbios-ns filtered
  4113. 199.169.201.171 138 udp netbios-dgm filtered
  4114. 199.169.201.171 139 tcp netbios-ssn closed
  4115. 199.169.201.171 139 udp netbios-ssn unknown
  4116. 199.169.201.171 161 udp snmp unknown
  4117. 199.169.201.171 162 udp snmptrap unknown
  4118. 199.169.201.171 389 udp ldap unknown
  4119. 199.169.201.171 416 tcp tcpwrapped open
  4120. 199.169.201.171 443 tcp ssl/http open Microsoft IIS httpd 7.5
  4121. 199.169.201.171 445 tcp microsoft-ds closed
  4122. 199.169.201.171 520 udp route unknown
  4123. 199.169.201.171 625 tcp tcpwrapped open
  4124. 199.169.201.171 691 tcp tcpwrapped open
  4125. 199.169.201.171 1044 tcp tcpwrapped open
  4126. 199.169.201.171 1045 tcp tcpwrapped open
  4127. 199.169.201.171 1067 tcp tcpwrapped open
  4128. 199.169.201.171 1583 tcp tcpwrapped open
  4129. 199.169.201.171 2049 udp nfs unknown
  4130. 199.169.201.171 3269 tcp tcpwrapped open
  4131. 199.169.201.171 3826 tcp tcpwrapped open
  4132. 199.169.201.171 5221 tcp tcpwrapped open
  4133. 199.169.201.171 6689 tcp tcpwrapped open
  4134. 199.169.201.171 7937 tcp tcpwrapped open
  4135. 199.169.201.171 8022 tcp tcpwrapped open
  4136. 199.169.201.171 8290 tcp tcpwrapped open
  4137. 199.169.201.171 8649 tcp tcpwrapped open
  4138. 199.169.201.171 9110 tcp tcpwrapped open
  4139. 199.169.201.171 9593 tcp tcpwrapped open
  4140. 199.169.201.171 10025 tcp tcpwrapped open
  4141. 199.169.201.171 16016 tcp tcpwrapped open
  4142. 199.169.201.171 16080 tcp tcpwrapped open
  4143. 199.169.201.171 34572 tcp tcpwrapped open
  4144. 199.169.201.171 44442 tcp tcpwrapped open
  4145. 199.169.205.222 25 tcp smtp closed
  4146. 199.169.205.222 53 udp domain unknown
  4147. 199.169.205.222 67 udp dhcps unknown
  4148. 199.169.205.222 68 udp dhcpc unknown
  4149. 199.169.205.222 69 udp tftp unknown
  4150. 199.169.205.222 80 tcp nagios-nsca open Nagios NSCA
  4151. 199.169.205.222 88 udp kerberos-sec unknown
  4152. 199.169.205.222 123 udp ntp unknown
  4153. 199.169.205.222 137 udp netbios-ns unknown
  4154. 199.169.205.222 138 udp netbios-dgm unknown
  4155. 199.169.205.222 139 tcp netbios-ssn closed
  4156. 199.169.205.222 139 udp netbios-ssn unknown
  4157. 199.169.205.222 161 udp snmp unknown
  4158. 199.169.205.222 162 udp snmptrap unknown
  4159. 199.169.205.222 389 udp ldap unknown
  4160. 199.169.205.222 443 tcp ssl/https open
  4161. 199.169.205.222 445 tcp microsoft-ds closed
  4162. 199.169.205.222 520 udp route unknown
  4163. 199.169.205.222 2049 udp nfs unknown
  4164. 209.59.165.178 25 tcp smtp closed
  4165. 209.59.165.178 53 udp domain unknown
  4166. 209.59.165.178 67 udp dhcps unknown
  4167. 209.59.165.178 68 udp dhcpc unknown
  4168. 209.59.165.178 69 udp tftp unknown
  4169. 209.59.165.178 80 tcp http-proxy open Squid http proxy
  4170. 209.59.165.178 88 udp kerberos-sec unknown
  4171. 209.59.165.178 123 udp ntp unknown
  4172. 209.59.165.178 137 udp netbios-ns filtered
  4173. 209.59.165.178 138 udp netbios-dgm filtered
  4174. 209.59.165.178 139 tcp netbios-ssn closed
  4175. 209.59.165.178 139 udp netbios-ssn unknown
  4176. 209.59.165.178 161 udp snmp unknown
  4177. 209.59.165.178 162 udp snmptrap unknown
  4178. 209.59.165.178 389 udp ldap unknown
  4179. 209.59.165.178 445 tcp microsoft-ds closed
  4180. 209.59.165.178 520 udp route unknown
  4181. 209.59.165.178 2049 udp nfs unknown
  4182. 210.152.243.182 21 tcp ftp open vsftpd 2.2.2
  4183. 210.152.243.182 22 tcp ssh closed
  4184. 210.152.243.182 25 tcp smtp closed
  4185. 210.152.243.182 53 udp domain unknown
  4186. 210.152.243.182 67 udp dhcps unknown
  4187. 210.152.243.182 68 udp dhcpc unknown
  4188. 210.152.243.182 69 udp tftp unknown
  4189. 210.152.243.182 80 tcp http-proxy open Squid http proxy
  4190. 210.152.243.182 88 udp kerberos-sec unknown
  4191. 210.152.243.182 110 tcp pop3 open qmail pop3d
  4192. 210.152.243.182 123 udp ntp unknown
  4193. 210.152.243.182 137 udp netbios-ns filtered
  4194. 210.152.243.182 138 udp netbios-dgm filtered
  4195. 210.152.243.182 139 tcp netbios-ssn closed
  4196. 210.152.243.182 139 udp netbios-ssn unknown
  4197. 210.152.243.182 161 udp snmp unknown
  4198. 210.152.243.182 162 udp snmptrap unknown
  4199. 210.152.243.182 389 udp ldap unknown
  4200. 210.152.243.182 443 tcp ssl/http open Apache httpd PHP 5.1.6
  4201. 210.152.243.182 445 tcp microsoft-ds closed
  4202. 210.152.243.182 520 udp route unknown
  4203. 210.152.243.182 587 tcp smtp open netqmail smtpd 1.04
  4204. 210.152.243.182 1025 tcp nfs-or-iis closed
  4205. 210.152.243.182 1026 tcp lsa-or-nterm closed
  4206. 210.152.243.182 1027 tcp iis closed
  4207. 210.152.243.182 1028 tcp unknown closed
  4208. 210.152.243.182 1029 tcp ms-lsa closed
  4209. 210.152.243.182 1030 tcp iad1 closed
  4210. 210.152.243.182 1031 tcp iad2 closed
  4211. 210.152.243.182 1032 tcp iad3 closed
  4212. 210.152.243.182 1033 tcp netinfo closed
  4213. 210.152.243.182 1034 tcp zincite-a closed
  4214. 210.152.243.182 1035 tcp multidropper closed
  4215. 210.152.243.182 1036 tcp nsstp closed
  4216. 210.152.243.182 1037 tcp ams closed
  4217. 210.152.243.182 1038 tcp mtqp closed
  4218. 210.152.243.182 1039 tcp sbl closed
  4219. 210.152.243.182 1040 tcp netsaint closed
  4220. 210.152.243.182 1041 tcp danf-ak2 closed
  4221. 210.152.243.182 1042 tcp afrog closed
  4222. 210.152.243.182 1043 tcp boinc closed
  4223. 210.152.243.182 1044 tcp dcutility closed
  4224. 210.152.243.182 1045 tcp fpitp closed
  4225. 210.152.243.182 1046 tcp wfremotertm closed
  4226. 210.152.243.182 1047 tcp neod1 closed
  4227. 210.152.243.182 1048 tcp neod2 closed
  4228. 210.152.243.182 2049 udp nfs unknown
  4229. #######################################################################################################################################
  4230. Anonymous JTSEC #OpWhales Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement